General

  • Target

    d72a38a470f42bd7900c62d2858f2986ddc90267b182e2149a847a3096b03465.exe

  • Size

    739KB

  • Sample

    240523-cjcswaaa87

  • MD5

    20aa4f769a2300a297ff30daffcf4c07

  • SHA1

    b888dd2ae48d5734dffcfa0f4b6a054ee280cbe5

  • SHA256

    d72a38a470f42bd7900c62d2858f2986ddc90267b182e2149a847a3096b03465

  • SHA512

    73d60fa8fdba2d39aa60be5231003fbe94c471e851b25b7b5b3b1b63622cb9125657bc0385b6bdf763d3de58685151fe65f2a31650c4560c9e65f9d2cce6d074

  • SSDEEP

    12288:PiJZdY3Gq1EbOBv7wpSumyhqDOXdF9aNM8+ohlsOH2v3zng4PD60jqbJmjrEAmD:PEZZBOBE0umywc4Z+ohnyzLjmJw

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eatrepeatindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    QQYIO12fxBmdO

Targets

    • Target

      d72a38a470f42bd7900c62d2858f2986ddc90267b182e2149a847a3096b03465.exe

    • Size

      739KB

    • MD5

      20aa4f769a2300a297ff30daffcf4c07

    • SHA1

      b888dd2ae48d5734dffcfa0f4b6a054ee280cbe5

    • SHA256

      d72a38a470f42bd7900c62d2858f2986ddc90267b182e2149a847a3096b03465

    • SHA512

      73d60fa8fdba2d39aa60be5231003fbe94c471e851b25b7b5b3b1b63622cb9125657bc0385b6bdf763d3de58685151fe65f2a31650c4560c9e65f9d2cce6d074

    • SSDEEP

      12288:PiJZdY3Gq1EbOBv7wpSumyhqDOXdF9aNM8+ohlsOH2v3zng4PD60jqbJmjrEAmD:PEZZBOBE0umywc4Z+ohnyzLjmJw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks