General

  • Target

    c940a9ec63e13e7edc31116dec6b87fb2a646921d8472f3477db398c15e82ed9.7z

  • Size

    58KB

  • Sample

    240507-b5h2cafg57

  • MD5

    da19f86c9474cd0c81d9812931098ebb

  • SHA1

    36f3f0d5f6b3049b45f445f923f916941888eeb6

  • SHA256

    c940a9ec63e13e7edc31116dec6b87fb2a646921d8472f3477db398c15e82ed9

  • SHA512

    5e118f95bd7f53acc14a0ee1e56dbe5dfd84a59a32d14d89d8b744d10c82fefe2d57ded64e0ae1a029363af5abe076c35b3205e7decf388d7cd5613e173ac81b

  • SSDEEP

    1536:DBqml07RkWyUQ1JE5JfW9JK7aB1zDOHhTP7Mwbx5kD:DBq4weXADaBROhMwLkD

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AvydGQ8TIDH9

Targets

    • Target

      IMG_77020316.exe

    • Size

      305KB

    • MD5

      2c44da62f5bf398810c3a0588098e2c8

    • SHA1

      b916038164d5cc19bf02da2fae9ec5ce33df5ca5

    • SHA256

      224e23285395f06085656e63dbc4c1bbfb28433ed4d4a7a398ca9f8c7a77dd1e

    • SHA512

      3451bd258dab8a11286df5fe3c3e965e85e32e110c00d2073f9327927a97c468b9fa00a1d8d13fdafd69cdeda1cede79cdfcf3f58636e6cc9b748f13d97a8f30

    • SSDEEP

      1536:EUGtkijLv6JQJvtzAZiN4M1LG99rGsa8OXK34PNu0PB92EC3CNjm5Lh1c3h0b:aD2MZG9ZGsIK34PNX92ECSNKF13b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks