General

  • Target

    b84bcb0e09598b3c0cbe743f687e34b8a5126864048da504aa37406f0ffe1d5b.exe

  • Size

    4.3MB

  • Sample

    240515-b65lqsbg47

  • MD5

    7bdae307fc1ff1f771114c1d5a0ebef6

  • SHA1

    e8178de766e4df45677155415d6425f5260da3c8

  • SHA256

    b84bcb0e09598b3c0cbe743f687e34b8a5126864048da504aa37406f0ffe1d5b

  • SHA512

    7ad744b879c570548c667e284c574bdaf38eb2cc7f649012f475e2c5b911a69ab0d9f8caa58940ee43c26777887b2984c130e583305aa5f3e5b6bc090e188fca

  • SSDEEP

    24576:aDJW1P5u0ngg4Q/71W68A05k6+peVq99YvXk6XhMKMVEvZekbJqz6Y3+droBEC:

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mh7B/7[hSO#bYHw1

Targets

    • Target

      b84bcb0e09598b3c0cbe743f687e34b8a5126864048da504aa37406f0ffe1d5b.exe

    • Size

      4.3MB

    • MD5

      7bdae307fc1ff1f771114c1d5a0ebef6

    • SHA1

      e8178de766e4df45677155415d6425f5260da3c8

    • SHA256

      b84bcb0e09598b3c0cbe743f687e34b8a5126864048da504aa37406f0ffe1d5b

    • SHA512

      7ad744b879c570548c667e284c574bdaf38eb2cc7f649012f475e2c5b911a69ab0d9f8caa58940ee43c26777887b2984c130e583305aa5f3e5b6bc090e188fca

    • SSDEEP

      24576:aDJW1P5u0ngg4Q/71W68A05k6+peVq99YvXk6XhMKMVEvZekbJqz6Y3+droBEC:

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks