General

  • Target

    95f43a10f2f0b5d86c4ccf9f580ebd5210bb1dae0760c3e2b023c0f35a765859

  • Size

    659KB

  • Sample

    231211-dgp6vscee3

  • MD5

    00ccf0442e646e0598a927aaa39bdaa0

  • SHA1

    8f341933ddd587ac1bfb971488946ef963a1d3e7

  • SHA256

    95f43a10f2f0b5d86c4ccf9f580ebd5210bb1dae0760c3e2b023c0f35a765859

  • SHA512

    10ff115ab44fe5cf2f05f60f1d1bec29d34deddbabaa37379f107488a4ca44b91d72af9aa5e3bc741ef45cc52922dc26cf327597d77e4944772d1fb0e78a9b3d

  • SSDEEP

    12288:BvHq9TUHvhJMI5GvdFi/Vy0h3jHvqcZlJ6R0KEazE4ugpEy//qaJgeFU9:U9TYJoi9y0h3bycZzI0KEazE7gCy//qx

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.elec-qatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MHabrar2019@#

Targets

    • Target

      order RFQ-HL51L05....exe

    • Size

      674KB

    • MD5

      866137b981aae418d04b64b674946169

    • SHA1

      5ef67bd192161ae77bfc79c0e39ef8f75459c61e

    • SHA256

      61c5ce1a7b1f3351096bb164754cdbe0b33cd240bd23d5f2a7226160d37b3350

    • SHA512

      97c94e9ad062e4b035445e1158bc84b399aace23b86ae54c202d3ef0889b3ee8ad51f4e72b92210fde97fec9c700acf2511e8fd2aa6ce581c126b2cd35cb3df3

    • SSDEEP

      12288:UXBgOWP6iqpEmQepZEJiI5uviFy0RYJ/vqcN1P+R048azE2ogpu0NxPvUzHGq:QCkpENJ+iFy0AycNds048azEhg80NuLG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks