General

  • Target

    9b79b7942aa63130de2fd5a2ebb1698c944f60c86cc3141e1d28b87a8c2a5e0c

  • Size

    2.2MB

  • Sample

    240508-btawladg24

  • MD5

    3aff58d237e71fb5a008b6c0131d43f4

  • SHA1

    093670d2311a45f534f4379231114736a7aa83b8

  • SHA256

    9b79b7942aa63130de2fd5a2ebb1698c944f60c86cc3141e1d28b87a8c2a5e0c

  • SHA512

    6c2317bec63c1a81876f7fb61eeac0a884e65f49de7c4e389bf9447bf97c7b35ac96e60e20ec8cd24c8fbd675572a1e45bd2a04f62c825ce95edb12d28ea8b64

  • SSDEEP

    49152:bwG3CiisoWGHhT6mVOt1gieqtNxBgNspMteiGI:U8Ci2WoTtVOoFQBgNMOevI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    U+&%W@y1mSEUOinP

Targets

    • Target

      ryNbjqznxgwb.exe

    • Size

      2.3MB

    • MD5

      6cdb9b3646fbefc111393b9e6834ee90

    • SHA1

      dca4d194ae5a0cf8b3a5e556d01a893d4855057d

    • SHA256

      98d34263254e4b691f6263c8d58981cbca971497c1d2504ffb2d8e55c857d28c

    • SHA512

      fa6b79328402a57f431afcf8b546e0264460e809f2fd490532c027890fb775924d0a6121e7faa687ac55242ae4c9764f36b496a8f336ec2b52dd57c37bd8596b

    • SSDEEP

      49152:Dz83C0oao0ONh96WVunTgieqN9xBaxwNk1Ysm:P6C0a0y9rVuUFyRaxWGYr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks