General

  • Target

    2d0330a58cc90106c859b413e6f6fa5f5bae309123fc187c6552ee7086ed9b74xz_JC.xz

  • Size

    216KB

  • Sample

    230801-tbljgsac2x

  • MD5

    5108a97205e437245281d0c765978f89

  • SHA1

    1abcd8bd87052c3006022effdc41d67f2c6f9e51

  • SHA256

    2d0330a58cc90106c859b413e6f6fa5f5bae309123fc187c6552ee7086ed9b74

  • SHA512

    0f776ef8644bde5f8627b53281f0ad8398ee6149ae39a67b1ba5a358a98bb2a62129f2381676a5ed4162dbd7d05653f350cd691a642854f0a2a2154a02079961

  • SSDEEP

    3072:utel0xb74x+RkBd4n3runhEQxRqtyniNN1ghphBdDB8X47XuEfEAR:uteK4URs43rkE6AWePAhBdt8IbugFR

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gmipgqhnffzhjcfv

Extracted

Family

agenttesla

Credentials

Extracted

Family

wshrat

C2

http://lee44.kozow.com:4078

Targets

    • Target

      ORDER-230733AF.pdf.vbs

    • Size

      3.3MB

    • MD5

      535074e18bb8158e02c210a49b608d27

    • SHA1

      773c9512cb8e3629d90abbb2c61bab322032511d

    • SHA256

      17d541ebec88f36a380096bc34ab5e358a75a02395f14ce35b067304d94260f9

    • SHA512

      43e1afa8d1e08fb7b12ebf6edb075ea5ce0df662e890b57fe5b95d831fbb0c69063c7c44055cdfce627c5a3aecee32f5beeeb443af66bbdc31f7551b34bda966

    • SSDEEP

      6144:5TLuIztXQahBE8pyDIg+8LBEa47U+T1dk9nJbAIcKU/JaShKUHQLJrRt4/ea4lvg:5/fBLE/t4/ea4lo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • Blocklisted process makes network request

    • Drops startup file

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks