General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21504.18984

  • Size

    690KB

  • Sample

    231211-g8rqjsfdgk

  • MD5

    d5288b1e9b08397e2ac89405c34b749f

  • SHA1

    a6f7a1d5e04a167e5a5ce160094d5da5b89036b2

  • SHA256

    704e5626e3a5c8b1b3dbefbeabca7488e77758c9aed89d0dc7e30d18da1b6bd9

  • SHA512

    df07aa72d2b50b02516d6ddd0659f5931ce930a04e3cabb65d251661c0e09e9688a788ab184084805a5d33aefccc378e91acb9be1b921c6a4169bcbbaef8552e

  • SSDEEP

    12288:b3IU8S6eUdNw9V18pt2FDKXSn6B8SKWRKL2ZIezvJBAhvRlCP5:rItSAdWrqiedtrYLjSxBATw5

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.nutiribio.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ATSzdD^8

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.21504.18984

    • Size

      690KB

    • MD5

      d5288b1e9b08397e2ac89405c34b749f

    • SHA1

      a6f7a1d5e04a167e5a5ce160094d5da5b89036b2

    • SHA256

      704e5626e3a5c8b1b3dbefbeabca7488e77758c9aed89d0dc7e30d18da1b6bd9

    • SHA512

      df07aa72d2b50b02516d6ddd0659f5931ce930a04e3cabb65d251661c0e09e9688a788ab184084805a5d33aefccc378e91acb9be1b921c6a4169bcbbaef8552e

    • SSDEEP

      12288:b3IU8S6eUdNw9V18pt2FDKXSn6B8SKWRKL2ZIezvJBAhvRlCP5:rItSAdWrqiedtrYLjSxBATw5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks