General

  • Target

    hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.bin

  • Size

    206KB

  • Sample

    240509-ltmkhabe9t

  • MD5

    7e1756e4f631933c99b3e5f3531f96dd

  • SHA1

    387ae8586a6cb120df63cf881c2136eb7930c8e5

  • SHA256

    8561a6a3a8e47696833dc9350ea95cfee9c4a4752e762d113864e82a7db61843

  • SHA512

    429faec44bc1879674092b1a779c0270d723742e535de43597644b1290ac19b78ea5191e279a4418b1233a978d8dff7f4b318bf292f7977e8e5aebde9e356582

  • SSDEEP

    3072:g7gNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXX:uEstvLGcxLbMUMK28H

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    LYGKMOPuBVzZ

Targets

    • Target

      hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.bin

    • Size

      206KB

    • MD5

      7e1756e4f631933c99b3e5f3531f96dd

    • SHA1

      387ae8586a6cb120df63cf881c2136eb7930c8e5

    • SHA256

      8561a6a3a8e47696833dc9350ea95cfee9c4a4752e762d113864e82a7db61843

    • SHA512

      429faec44bc1879674092b1a779c0270d723742e535de43597644b1290ac19b78ea5191e279a4418b1233a978d8dff7f4b318bf292f7977e8e5aebde9e356582

    • SSDEEP

      3072:g7gNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXX:uEstvLGcxLbMUMK28H

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks