General

  • Target

    1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe

  • Size

    4.3MB

  • Sample

    240515-bgvegahe3v

  • MD5

    7c5becec271effaba40ca2b846bfa1ce

  • SHA1

    710e5a3d7501653b3abb26af8c901c2de55cda1e

  • SHA256

    1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7

  • SHA512

    76a2da348a058ad70229eb0d5f9ff0a458cd37f5302805c4440d56eb33fb47c76671a475f4db1169cdf0b14a3ffec751a1e1a4a3bdf6d6cf6cc088539ff0636a

  • SSDEEP

    24576:zEeQ1y0Rny2HoaWKFxC1CMmJP5VFFITxLXywvxblONOuW18YqI6DRanSc01rkJlT:

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sturmsgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    y[/wk46uE}y(|Xn[

Targets

    • Target

      1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe

    • Size

      4.3MB

    • MD5

      7c5becec271effaba40ca2b846bfa1ce

    • SHA1

      710e5a3d7501653b3abb26af8c901c2de55cda1e

    • SHA256

      1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7

    • SHA512

      76a2da348a058ad70229eb0d5f9ff0a458cd37f5302805c4440d56eb33fb47c76671a475f4db1169cdf0b14a3ffec751a1e1a4a3bdf6d6cf6cc088539ff0636a

    • SSDEEP

      24576:zEeQ1y0Rny2HoaWKFxC1CMmJP5VFFITxLXywvxblONOuW18YqI6DRanSc01rkJlT:

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks