General

  • Target

    3f14789bbb2b7f4c62f213458da97e1b.bin

  • Size

    2.2MB

  • Sample

    240506-blq8lscb4v

  • MD5

    80c138b7da76a111c1e7e6beae15a37d

  • SHA1

    4e7545d2bc89e5518df1b3191f09863b79275858

  • SHA256

    b0f8e556135f17efc5cf76119ffbad1f2b15306dba2eb76b22bec1b1db5617ea

  • SHA512

    8aea0fbc1763e0394b1f64970e43494ef212987887309718295d3e0672be591c175db1beb25495b4394589242463232673f17fd2cb733d7b50194ae7ca11ee20

  • SSDEEP

    49152:AwMHmu3TMT9ePjPpu6CA1j69F4t3k78q6JEhcUPC:EGu3TMT9whuwx69F469GEhTPC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %j#!%z2b/?qM68K#

Targets

    • Target

      f80e5f58eaad73e902c8d612e166c360a309e4093bd7fa3451df4495638a73e4.exe

    • Size

      2.2MB

    • MD5

      3f14789bbb2b7f4c62f213458da97e1b

    • SHA1

      15e83047aff16bc4be694ddea208af4e5adb4e59

    • SHA256

      f80e5f58eaad73e902c8d612e166c360a309e4093bd7fa3451df4495638a73e4

    • SHA512

      4d2b2541c31360bc4b34527b64ad0223d45ef428eaef7d87deeab99043b38af57fa49754bb7d43055b916ab389f32f75ea5b05e3479456c8217b8504e7cbc9da

    • SSDEEP

      49152:IsV7H78LihMzAmi2RJHyPg+RUycKwhggHwFSDQ+:TR8Ly2diOJ/+RUDdaWQ+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks