General

  • Target

    39fe60dc27418eaf8ceef5c185c9467597bcb7a7bca0408d5a2b67be29fc0607

  • Size

    2.8MB

  • Sample

    240328-bvtp4acf4y

  • MD5

    30e2cc8917828ba59125b6dd47f5bccb

  • SHA1

    70b6785bb46c89d12c918d14ac5cddaa69e5622c

  • SHA256

    39fe60dc27418eaf8ceef5c185c9467597bcb7a7bca0408d5a2b67be29fc0607

  • SHA512

    9a631c8e2f70a377ecf9b780d58eec86a69f1459b8c015bf392922f7cc7d04ee0d693738b9ae6fb9831c94dedf91856a0e9af5b7bd9b5cbe6eb613f0a915e810

  • SSDEEP

    24576:PECoZtHlgd0uj3zY+3RaehaFOUu7o9Tb1SbUKlFWzvnkbkT5PLmPAZYYih+/5swD:IlqbLzZ9oXFTYh+xsOpcUkCvFlaOOgO

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    TsHZsTv}Jnj5E5Bn

Targets

    • Target

      39fe60dc27418eaf8ceef5c185c9467597bcb7a7bca0408d5a2b67be29fc0607

    • Size

      2.8MB

    • MD5

      30e2cc8917828ba59125b6dd47f5bccb

    • SHA1

      70b6785bb46c89d12c918d14ac5cddaa69e5622c

    • SHA256

      39fe60dc27418eaf8ceef5c185c9467597bcb7a7bca0408d5a2b67be29fc0607

    • SHA512

      9a631c8e2f70a377ecf9b780d58eec86a69f1459b8c015bf392922f7cc7d04ee0d693738b9ae6fb9831c94dedf91856a0e9af5b7bd9b5cbe6eb613f0a915e810

    • SSDEEP

      24576:PECoZtHlgd0uj3zY+3RaehaFOUu7o9Tb1SbUKlFWzvnkbkT5PLmPAZYYih+/5swD:IlqbLzZ9oXFTYh+xsOpcUkCvFlaOOgO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks