General

  • Target

    79a1f078c909b86de8658198c0fbb55043ed3161473c53f19ae832b513c79b90

  • Size

    8.8MB

  • Sample

    240427-b3vmcsgd67

  • MD5

    26fb5f7f41cfdb6c929e8c87d188c1f1

  • SHA1

    38477d12283afc8cee36926ab88342dac917a648

  • SHA256

    79a1f078c909b86de8658198c0fbb55043ed3161473c53f19ae832b513c79b90

  • SHA512

    60cf33a703067f1dec813cc576b94da0a04ad1fbc91fdd9f20ad71007d97f5099f9451774dcc20e3bbb00864e0ea54dc83e28149c156597f61f2f41499800f91

  • SSDEEP

    196608:zgeDgzp082tGd3GqWK/I8u/LCdhY1ZJ6a94V+oITWbcaQ+GpwNd6M8MVSXI7vEd1:zgeDgzp082tGd3GqWK/I8u/LCdhY1ZJZ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    sendalaser@fahnfinance.shop
  • Password:
    d9GOyTceXsMT
  • Email To:
    laser@fahnfinance.shop

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    sendalaser@fahnfinance.shop
  • Password:
    d9GOyTceXsMT

Targets

    • Target

      79a1f078c909b86de8658198c0fbb55043ed3161473c53f19ae832b513c79b90

    • Size

      8.8MB

    • MD5

      26fb5f7f41cfdb6c929e8c87d188c1f1

    • SHA1

      38477d12283afc8cee36926ab88342dac917a648

    • SHA256

      79a1f078c909b86de8658198c0fbb55043ed3161473c53f19ae832b513c79b90

    • SHA512

      60cf33a703067f1dec813cc576b94da0a04ad1fbc91fdd9f20ad71007d97f5099f9451774dcc20e3bbb00864e0ea54dc83e28149c156597f61f2f41499800f91

    • SSDEEP

      196608:zgeDgzp082tGd3GqWK/I8u/LCdhY1ZJ6a94V+oITWbcaQ+GpwNd6M8MVSXI7vEd1:zgeDgzp082tGd3GqWK/I8u/LCdhY1ZJZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks