General

  • Target

    843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe

  • Size

    2.8MB

  • Sample

    240329-cvrq6sfc4z

  • MD5

    73f2aa0989d9fcb98763fbb461422f9f

  • SHA1

    27b4d0302c43e95c19942eea9dea94d673e18578

  • SHA256

    843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6

  • SHA512

    040c671c5f1bf2eecc391680ce18f728d4c818b170d9e240541f2cfc8fa1f160c6f3feeacec78ccbfcd0010694c9a17acf926e0c0a9b8a7145bc199970dd7abd

  • SSDEEP

    49152:A7XLm8xI2nCY8EoVZT6JGsBp0PWInu9vxnBoqdWGJa/3HWPWar:mbmJYpoVwlpuWX9l3a/3HMWa

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd

Targets

    • Target

      843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe

    • Size

      2.8MB

    • MD5

      73f2aa0989d9fcb98763fbb461422f9f

    • SHA1

      27b4d0302c43e95c19942eea9dea94d673e18578

    • SHA256

      843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6

    • SHA512

      040c671c5f1bf2eecc391680ce18f728d4c818b170d9e240541f2cfc8fa1f160c6f3feeacec78ccbfcd0010694c9a17acf926e0c0a9b8a7145bc199970dd7abd

    • SSDEEP

      49152:A7XLm8xI2nCY8EoVZT6JGsBp0PWInu9vxnBoqdWGJa/3HWPWar:mbmJYpoVwlpuWX9l3a/3HMWa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks