General

  • Target

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe

  • Size

    2.8MB

  • Sample

    240329-dg4dgsge64

  • MD5

    388a85182dd3fe6c6e9d96617d8a8149

  • SHA1

    8685e212db44fbf7df85e6e12b9ac973418e33b5

  • SHA256

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e

  • SHA512

    831c79bbf936a400078c39d90e60ca0753c9e8bdffc5872096d9171362c0fdeef06d7433316385b827595c0c6c0e1422aaa53b50f5ee4967778db74c2ffca1a2

  • SSDEEP

    49152:rUbVXnEoeQV8oI3BosehgnxlEstphJyle5Hdfd1HtYA3Fr:rUZ8CenXyiHdfnHtr1r

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sturmsgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    y[/wk46uE}y(|Xn[

Targets

    • Target

      fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe

    • Size

      2.8MB

    • MD5

      388a85182dd3fe6c6e9d96617d8a8149

    • SHA1

      8685e212db44fbf7df85e6e12b9ac973418e33b5

    • SHA256

      fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e

    • SHA512

      831c79bbf936a400078c39d90e60ca0753c9e8bdffc5872096d9171362c0fdeef06d7433316385b827595c0c6c0e1422aaa53b50f5ee4967778db74c2ffca1a2

    • SSDEEP

      49152:rUbVXnEoeQV8oI3BosehgnxlEstphJyle5Hdfd1HtYA3Fr:rUZ8CenXyiHdfnHtr1r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks