General

  • Target

    3d0067132eaf46799e57c10223a025e001e82583b9972f1805b38de605fda98e

  • Size

    1.5MB

  • Sample

    240119-bvhmtsdbdm

  • MD5

    4d6439772f29b66188b9898a9639ce0c

  • SHA1

    13f853f2c8d1bcf94ee1fad9c4950212103db0f4

  • SHA256

    3d0067132eaf46799e57c10223a025e001e82583b9972f1805b38de605fda98e

  • SHA512

    4633ebe0d84f24a7ecb3ef248d4c3866406e45d4c9d2abbc99f3bcf1a50e52f68353d040b8e7710ac9de7d09d861623ff23778e9d5fe77dc10a5b42652fee1ef

  • SSDEEP

    24576:pA9PI47mMe3qTK/MYnyXXQ9cgAwFrDsRMzOFlB6WXg/jzKsleGu2bh:c2MYy6cqdDQSOFJg/jYwbh

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oripam.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    231Father@

Targets

    • Target

      3d0067132eaf46799e57c10223a025e001e82583b9972f1805b38de605fda98e

    • Size

      1.5MB

    • MD5

      4d6439772f29b66188b9898a9639ce0c

    • SHA1

      13f853f2c8d1bcf94ee1fad9c4950212103db0f4

    • SHA256

      3d0067132eaf46799e57c10223a025e001e82583b9972f1805b38de605fda98e

    • SHA512

      4633ebe0d84f24a7ecb3ef248d4c3866406e45d4c9d2abbc99f3bcf1a50e52f68353d040b8e7710ac9de7d09d861623ff23778e9d5fe77dc10a5b42652fee1ef

    • SSDEEP

      24576:pA9PI47mMe3qTK/MYnyXXQ9cgAwFrDsRMzOFlB6WXg/jzKsleGu2bh:c2MYy6cqdDQSOFJg/jYwbh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • ModiLoader Second Stage

    • Creates new service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks