General

  • Target

    fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04.exe

  • Size

    2.7MB

  • Sample

    240515-chlpdscf42

  • MD5

    e11acfeb4c5abd3107db3ec3f444aa68

  • SHA1

    9ae203f30e57491e7b40be60c4fd92845c4e8903

  • SHA256

    fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04

  • SHA512

    6d494a39736c1566847c4745e8874759eb78201a385633122c69e1b1f652865165bc0e10d6a4867e598f086e8895a20fdfe0e2a8b4e2961d805dc4df9f93bd13

  • SSDEEP

    49152:t0VfAsnOwpwAD8LC6tjPIE0btjchR8whX7eJFHh17TxlnPRLdWPCNx2p:mVfAsOwpwHCWEzjiUJlnPJdWqNx

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CCu5Z?WuH+bS4hsz

Targets

    • Target

      fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04.exe

    • Size

      2.7MB

    • MD5

      e11acfeb4c5abd3107db3ec3f444aa68

    • SHA1

      9ae203f30e57491e7b40be60c4fd92845c4e8903

    • SHA256

      fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04

    • SHA512

      6d494a39736c1566847c4745e8874759eb78201a385633122c69e1b1f652865165bc0e10d6a4867e598f086e8895a20fdfe0e2a8b4e2961d805dc4df9f93bd13

    • SSDEEP

      49152:t0VfAsnOwpwAD8LC6tjPIE0btjchR8whX7eJFHh17TxlnPRLdWPCNx2p:mVfAsOwpwHCWEzjiUJlnPJdWqNx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks