General

  • Target

    2a5f8cbeb2b1d8a0d7f99359dce92174c97aa058add33e8f42cf2aef056c8636

  • Size

    948KB

  • Sample

    240308-b3wvescg7w

  • MD5

    1f5d33b971e55161344c939113e5e319

  • SHA1

    da15607e443200fa55d7d0a174db42fbd3e79039

  • SHA256

    2a5f8cbeb2b1d8a0d7f99359dce92174c97aa058add33e8f42cf2aef056c8636

  • SHA512

    438ecb39c80cc618b813bef917eddcb268b9ec15f6518f7dbb50187fae37601c0ddc8d847f34a462b4628dca2db458b253171e64a723b15701397dc86f9a1139

  • SSDEEP

    24576:djdIX5Ea8gGNkPRCrYJBSTagnZ3juezrkIUhjmjbdTh7:fIPRPKauu0rYh8bdd

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sturmsgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ipvN$BhoDv7c(DqD

Targets

    • Target

      2a5f8cbeb2b1d8a0d7f99359dce92174c97aa058add33e8f42cf2aef056c8636

    • Size

      948KB

    • MD5

      1f5d33b971e55161344c939113e5e319

    • SHA1

      da15607e443200fa55d7d0a174db42fbd3e79039

    • SHA256

      2a5f8cbeb2b1d8a0d7f99359dce92174c97aa058add33e8f42cf2aef056c8636

    • SHA512

      438ecb39c80cc618b813bef917eddcb268b9ec15f6518f7dbb50187fae37601c0ddc8d847f34a462b4628dca2db458b253171e64a723b15701397dc86f9a1139

    • SSDEEP

      24576:djdIX5Ea8gGNkPRCrYJBSTagnZ3juezrkIUhjmjbdTh7:fIPRPKauu0rYh8bdd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks