General

  • Target

    228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f

  • Size

    8.8MB

  • Sample

    240425-cjxs2sde81

  • MD5

    2630c3209b1fbec909b3ce157fc901b3

  • SHA1

    be40d583d64339e3b0123f1df4a6e2e13e5a473b

  • SHA256

    228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f

  • SHA512

    76e9b61d927dd0c741900311b838c4c87c5838a6a4d2042fe8e342589cdc0d9cc06b034feb2297ba19e3f35ec6c2adda7f13e47b90799b4c8ec7976bbd42a283

  • SSDEEP

    196608:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2WmJSOyvh0sHR9IEaOASv8d1Ne6hJJdyrNG:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2Wq

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CCu5Z?WuH+bS4hsz

Targets

    • Target

      228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f

    • Size

      8.8MB

    • MD5

      2630c3209b1fbec909b3ce157fc901b3

    • SHA1

      be40d583d64339e3b0123f1df4a6e2e13e5a473b

    • SHA256

      228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f

    • SHA512

      76e9b61d927dd0c741900311b838c4c87c5838a6a4d2042fe8e342589cdc0d9cc06b034feb2297ba19e3f35ec6c2adda7f13e47b90799b4c8ec7976bbd42a283

    • SSDEEP

      196608:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2WmJSOyvh0sHR9IEaOASv8d1Ne6hJJdyrNG:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2Wq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks