General

  • Target

    73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe

  • Size

    1.2MB

  • Sample

    240515-bwb7faah88

  • MD5

    fb0c3f6544232a0fd9113feba2ce7dcd

  • SHA1

    cf18c3474ddbcec436e80f8ce625f16c55cbc5ba

  • SHA256

    73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230

  • SHA512

    206cfe666240e721b38c884832d5184e7edaf256f6d8e3e53c6c62e4685785235e3b7e6038a054e462426a4cfb69515e614433c35eddf8d9beb97c827d332c3a

  • SSDEEP

    24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8aS+n8xDWeJLr9FNg:bTvC/MTQYxsWR7aS+8xJLxF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe

    • Size

      1.2MB

    • MD5

      fb0c3f6544232a0fd9113feba2ce7dcd

    • SHA1

      cf18c3474ddbcec436e80f8ce625f16c55cbc5ba

    • SHA256

      73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230

    • SHA512

      206cfe666240e721b38c884832d5184e7edaf256f6d8e3e53c6c62e4685785235e3b7e6038a054e462426a4cfb69515e614433c35eddf8d9beb97c827d332c3a

    • SSDEEP

      24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8aS+n8xDWeJLr9FNg:bTvC/MTQYxsWR7aS+8xJLxF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks