General

  • Target

    b8bb4bd7bd97381f0947d10bef87e2d2f0ef0e5983cd73484dd944ebc628bcc1

  • Size

    218KB

  • Sample

    240424-bsajfade9z

  • MD5

    df318c34ca90b7238017b2653798a0a8

  • SHA1

    3196454b6cc22d3e14e42177e533a38cfebe0e73

  • SHA256

    b8bb4bd7bd97381f0947d10bef87e2d2f0ef0e5983cd73484dd944ebc628bcc1

  • SHA512

    debd0143d2a927ecac942daa3640bebc206e2b9de66d7155a53524a4a51a075497458340947ac30991c29bc8b874b841b04e03104c1872d17041ed9d8603b1b2

  • SSDEEP

    3072:UmaibQw5tKM/717+wUPnS21mQbnc+BR0pKREX/WONBuwrhmc7U1iIyx1IhNXOXcg:S+86uwrhmkErFDnXAgkH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZVtYXa0UPp63

Targets

    • Target

      b8bb4bd7bd97381f0947d10bef87e2d2f0ef0e5983cd73484dd944ebc628bcc1

    • Size

      218KB

    • MD5

      df318c34ca90b7238017b2653798a0a8

    • SHA1

      3196454b6cc22d3e14e42177e533a38cfebe0e73

    • SHA256

      b8bb4bd7bd97381f0947d10bef87e2d2f0ef0e5983cd73484dd944ebc628bcc1

    • SHA512

      debd0143d2a927ecac942daa3640bebc206e2b9de66d7155a53524a4a51a075497458340947ac30991c29bc8b874b841b04e03104c1872d17041ed9d8603b1b2

    • SSDEEP

      3072:UmaibQw5tKM/717+wUPnS21mQbnc+BR0pKREX/WONBuwrhmc7U1iIyx1IhNXOXcg:S+86uwrhmkErFDnXAgkH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks