General

  • Target

    ee8f7f19cae2355f44cb6846a44719a8beeaf69aa2e36a808c05ff17042c1a27

  • Size

    8.8MB

  • Sample

    240425-b4g3nadb8w

  • MD5

    456ed09672818939fec8a9cf807b5443

  • SHA1

    2a52e10017b9db4ae79406fcb7a43f90f5e4d04e

  • SHA256

    ee8f7f19cae2355f44cb6846a44719a8beeaf69aa2e36a808c05ff17042c1a27

  • SHA512

    1e06c000f06891cd51c5653458876c464b50026625e47d794f46694e663d20c331de3c61237f1b4a207172777d3018621c452a27cfd9999d8714bab380479fbd

  • SSDEEP

    196608:FNfI8+9fpUgVf4ba76AkLrWVu6rzRwkTp7R1VK6HUGiBKbBJdWfid4fJ82q15u7r:FNfI8+9fpUgVf4ba76AkLrWVu6rzRwkY

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mh7B/7[hSO#bYHw1

Targets

    • Target

      ee8f7f19cae2355f44cb6846a44719a8beeaf69aa2e36a808c05ff17042c1a27

    • Size

      8.8MB

    • MD5

      456ed09672818939fec8a9cf807b5443

    • SHA1

      2a52e10017b9db4ae79406fcb7a43f90f5e4d04e

    • SHA256

      ee8f7f19cae2355f44cb6846a44719a8beeaf69aa2e36a808c05ff17042c1a27

    • SHA512

      1e06c000f06891cd51c5653458876c464b50026625e47d794f46694e663d20c331de3c61237f1b4a207172777d3018621c452a27cfd9999d8714bab380479fbd

    • SSDEEP

      196608:FNfI8+9fpUgVf4ba76AkLrWVu6rzRwkTp7R1VK6HUGiBKbBJdWfid4fJ82q15u7r:FNfI8+9fpUgVf4ba76AkLrWVu6rzRwkY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks