General

  • Target

    SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe

  • Size

    52.0MB

  • Sample

    231211-azn5qsgeaj

  • MD5

    6318e98d8b393cee83449261059ea259

  • SHA1

    015a1f4cc20a8f24fcd5488695bc8c0d3869b591

  • SHA256

    e716e79c35c20f0f8d9bb39cce37d8107392ef5c3c6c153045d9cdaa9eebfcaf

  • SHA512

    55c4d49aab1973c500a794660f51a4cba35dc1477207cf4083d269fd1a6486f5b380f15144fda1fa87c59fcf0ddfead085d40223235c76bde373eecce86a5a7e

  • SSDEEP

    12288:PMBgOWP6iqpEmQepZOYy0JEc2F7rEC9Q4pTsnEWkjuDZJcyqPK0yh:ECkpEf8atpTYJDZ5D

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flecon.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    8CJN6A87XUIU

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe

    • Size

      52.0MB

    • MD5

      6318e98d8b393cee83449261059ea259

    • SHA1

      015a1f4cc20a8f24fcd5488695bc8c0d3869b591

    • SHA256

      e716e79c35c20f0f8d9bb39cce37d8107392ef5c3c6c153045d9cdaa9eebfcaf

    • SHA512

      55c4d49aab1973c500a794660f51a4cba35dc1477207cf4083d269fd1a6486f5b380f15144fda1fa87c59fcf0ddfead085d40223235c76bde373eecce86a5a7e

    • SSDEEP

      12288:PMBgOWP6iqpEmQepZOYy0JEc2F7rEC9Q4pTsnEWkjuDZJcyqPK0yh:ECkpEf8atpTYJDZ5D

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks