General

  • Target

    34a6209e1b5514ac0d575d5cf0b6453135dfdab81169207a2162763f46d24987

  • Size

    8.8MB

  • Sample

    240426-cg8sjahb98

  • MD5

    65c1fa8d5b16889c823090165d0a87ce

  • SHA1

    8040909cb66b5254acd7a59ccda780a4e4d594b1

  • SHA256

    34a6209e1b5514ac0d575d5cf0b6453135dfdab81169207a2162763f46d24987

  • SHA512

    444f70357d2e249a034190692063808557b7f6aa6fcf0a2dbb362c8c3d2f3aa6135eb2ecde1811ad0fae734575e4f15089fa7b4de73035c0a23f00e26767a9f4

  • SSDEEP

    196608:X5rR04kTS0Dr+FSHYmwT1uKeGtyQe180u82ST3yux7Hmw+GfYr/Vv9id2Ky9iZdY:X5rR04kTS0Dr+FSHYmwT1uKeGtyQe187

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    mozin@gencoldfire.com
  • Password:
    %j#!%z2b/?qM68K#
  • Email To:
    molog@gencoldfire.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    mozin@gencoldfire.com
  • Password:
    %j#!%z2b/?qM68K#

Targets

    • Target

      34a6209e1b5514ac0d575d5cf0b6453135dfdab81169207a2162763f46d24987

    • Size

      8.8MB

    • MD5

      65c1fa8d5b16889c823090165d0a87ce

    • SHA1

      8040909cb66b5254acd7a59ccda780a4e4d594b1

    • SHA256

      34a6209e1b5514ac0d575d5cf0b6453135dfdab81169207a2162763f46d24987

    • SHA512

      444f70357d2e249a034190692063808557b7f6aa6fcf0a2dbb362c8c3d2f3aa6135eb2ecde1811ad0fae734575e4f15089fa7b4de73035c0a23f00e26767a9f4

    • SSDEEP

      196608:X5rR04kTS0Dr+FSHYmwT1uKeGtyQe180u82ST3yux7Hmw+GfYr/Vv9id2Ky9iZdY:X5rR04kTS0Dr+FSHYmwT1uKeGtyQe187

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks