General

  • Target

    221bf8e90cf25e7e31a866ab1bc928bb.bin

  • Size

    2.2MB

  • Sample

    240506-bgp5raeh63

  • MD5

    f48043c6d9040b9e77c748868772754e

  • SHA1

    486d9f8d824ecd46d99e7a9aa059c040e0ffd760

  • SHA256

    1a93f06d53f4a1904626ba0ee6458c76e56a7e0ba68cb10f38da2b32833ea345

  • SHA512

    e9052d7d78b0fa30b2a998bb837a53bab722eb1219fb73acf7a666e9aa12832dcdbbb129c52db0afe6225eec4c25c7a6ef07282e7131199a553ff32a85786efc

  • SSDEEP

    49152:7E6QG682osW6e0h57rQSEbwgONd5y20KSO8myW1f/NRTer8dja:Tk82Nze0BEM3Nr10KnhZ1fDSr8dja

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sturmsgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    y[/wk46uE}y(|Xn[

Targets

    • Target

      4df5664d100141701b1dc83bd04dbf55233f5a5e8ae9a243f892da225d310e43.exe

    • Size

      2.2MB

    • MD5

      221bf8e90cf25e7e31a866ab1bc928bb

    • SHA1

      4e8d627a94ed76d4b9d1ea285fbccc71d5c08af5

    • SHA256

      4df5664d100141701b1dc83bd04dbf55233f5a5e8ae9a243f892da225d310e43

    • SHA512

      725d532396eafeb349707f8a6dc4d0c47b752018ee82b3df6d4a51b4f46f7f1d1d018f5cfa2b78ea7d0b875d80b94f0ac74599f013cf1b8d11d2257d1e0cb795

    • SSDEEP

      49152:h3J5Uw2r7T6z+WH4EDm7bEbnitl9pdZU+SwQQYQmBP:H5Uwyiz+WHgPE78XdG+S5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks