General

  • Target

    0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1

  • Size

    468KB

  • Sample

    240329-b9s24seh96

  • MD5

    894e048d93e56e174879caf5c777f0eb

  • SHA1

    bbb2c9dc622f4c32966a10fa9addfb64f3e76463

  • SHA256

    0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1

  • SHA512

    15aa7675e67f989e7f70b7a665614ea1021832c2d7cbc833769201d874819ff045b77dee04b83bfe4495d8050d06de113cfd54777b93c804cfe14cd1e4635b9b

  • SSDEEP

    6144:47rdDGiqJKRbacP9Gg1KEK14sqEKK0AUcB8YR+Q6uwrhmQArFfn+Ag0V:47ZC9JKRbaen7M46K886grhmdrFfn+RI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xadU5jJR8Kt7

Targets

    • Target

      0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1

    • Size

      468KB

    • MD5

      894e048d93e56e174879caf5c777f0eb

    • SHA1

      bbb2c9dc622f4c32966a10fa9addfb64f3e76463

    • SHA256

      0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1

    • SHA512

      15aa7675e67f989e7f70b7a665614ea1021832c2d7cbc833769201d874819ff045b77dee04b83bfe4495d8050d06de113cfd54777b93c804cfe14cd1e4635b9b

    • SSDEEP

      6144:47rdDGiqJKRbacP9Gg1KEK14sqEKK0AUcB8YR+Q6uwrhmQArFfn+Ag0V:47ZC9JKRbaen7M46K886grhmdrFfn+RI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks