General

  • Target

    74d7b6ba069fd8b31301ac82a559388c943f4a5cde467eb7d20cef6acedde847

  • Size

    744KB

  • Sample

    240419-2127jaag2z

  • MD5

    9f81e28b66e52aa09b12509ef5f64739

  • SHA1

    2134ee7311f8a4e60fadf90632e2cecdb536b4e6

  • SHA256

    74d7b6ba069fd8b31301ac82a559388c943f4a5cde467eb7d20cef6acedde847

  • SHA512

    0d1d9bbeead0e4d6253ec535d95fa0a03dc14599fd48e3978258e2ae94f4c426b5b5a342b4cd54484c1f8f313bd6a849df0c5a0a505ca4dba555a82195f67901

  • SSDEEP

    12288:1GEK/pbMFUBSc4qieRMPP/D8xfV7aFmtfoBIWjfjPqBnQ0cYnORwwAFk:8EiMc4pCMfDSVv5oBIWfPqBn6YOgk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oceanskylogistics.in
  • Port:
    587
  • Username:
    shipping@oceanskylogistics.in
  • Password:
    Shipping@224554
  • Email To:
    bkhin.supply@gmail.com

Targets

    • Target

      74d7b6ba069fd8b31301ac82a559388c943f4a5cde467eb7d20cef6acedde847

    • Size

      744KB

    • MD5

      9f81e28b66e52aa09b12509ef5f64739

    • SHA1

      2134ee7311f8a4e60fadf90632e2cecdb536b4e6

    • SHA256

      74d7b6ba069fd8b31301ac82a559388c943f4a5cde467eb7d20cef6acedde847

    • SHA512

      0d1d9bbeead0e4d6253ec535d95fa0a03dc14599fd48e3978258e2ae94f4c426b5b5a342b4cd54484c1f8f313bd6a849df0c5a0a505ca4dba555a82195f67901

    • SSDEEP

      12288:1GEK/pbMFUBSc4qieRMPP/D8xfV7aFmtfoBIWjfjPqBnQ0cYnORwwAFk:8EiMc4pCMfDSVv5oBIWfPqBn6YOgk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks