General

  • Target

    66411161faca1e2387d246ef7d69d73cf2f848725546f6cfcc87bb4c4851bb9b.exe

  • Size

    675KB

  • Sample

    240328-csct8sda7s

  • MD5

    457e798bc2159b05a4c42047349aed4e

  • SHA1

    75c0f721282465e22020a8b78bdfcd0a6617f877

  • SHA256

    66411161faca1e2387d246ef7d69d73cf2f848725546f6cfcc87bb4c4851bb9b

  • SHA512

    030b7d6fac4218b591a635465dde7de2a9d57cd4eb50750db0b65917eed105443d22e5b38783b099112f752231d009994959b9d31ac06e1d5d8a2f99135d0cd7

  • SSDEEP

    6144:TZ6yPoa2GhNl6AnwIcGwYXgrkMY358MZ3kFOO9I6zpq6erP6gppadQ/7TviOWBWi:oa2iNlw0PmkNMO4I6zpOqde6nKfX1kR

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    server1@zqamcx.com
  • Password:
    Anambraeast@
  • Email To:
    server@zqamcx.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    server1@zqamcx.com
  • Password:
    Anambraeast@

Targets

    • Target

      66411161faca1e2387d246ef7d69d73cf2f848725546f6cfcc87bb4c4851bb9b.exe

    • Size

      675KB

    • MD5

      457e798bc2159b05a4c42047349aed4e

    • SHA1

      75c0f721282465e22020a8b78bdfcd0a6617f877

    • SHA256

      66411161faca1e2387d246ef7d69d73cf2f848725546f6cfcc87bb4c4851bb9b

    • SHA512

      030b7d6fac4218b591a635465dde7de2a9d57cd4eb50750db0b65917eed105443d22e5b38783b099112f752231d009994959b9d31ac06e1d5d8a2f99135d0cd7

    • SSDEEP

      6144:TZ6yPoa2GhNl6AnwIcGwYXgrkMY358MZ3kFOO9I6zpq6erP6gppadQ/7TviOWBWi:oa2iNlw0PmkNMO4I6zpOqde6nKfX1kR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks