General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.25324.19629.exe

  • Size

    614KB

  • Sample

    231211-kdj9rsbag6

  • MD5

    6e57f2543c5f53bed6556a294bdb0b2c

  • SHA1

    c42934fd3993b112e8a71f719a2c8b7108e1c386

  • SHA256

    a321afdf7017aa7e545bbea6ff63ed34b98769f54baf61874d7d05a2671dd152

  • SHA512

    2d473becc7fc1e36da679aed158d6160c5f83b02dfd541803fecac99a6c82daa32764b99e01e2cce1dfece947dad9f66fcaf1f28027fabb5e6297d102fcb3cff

  • SSDEEP

    12288:dg3IU8S6eUd9H7lK74+37bY0GzxVyhyXR4DQ3nV22qEGJUsNLW4nT4h:deItSAd9Hc74+4PzXRMQXs2qEGJZWQT4

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    B@JoCMD7@@

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.25324.19629.exe

    • Size

      614KB

    • MD5

      6e57f2543c5f53bed6556a294bdb0b2c

    • SHA1

      c42934fd3993b112e8a71f719a2c8b7108e1c386

    • SHA256

      a321afdf7017aa7e545bbea6ff63ed34b98769f54baf61874d7d05a2671dd152

    • SHA512

      2d473becc7fc1e36da679aed158d6160c5f83b02dfd541803fecac99a6c82daa32764b99e01e2cce1dfece947dad9f66fcaf1f28027fabb5e6297d102fcb3cff

    • SSDEEP

      12288:dg3IU8S6eUd9H7lK74+37bY0GzxVyhyXR4DQ3nV22qEGJUsNLW4nT4h:deItSAd9Hc74+4PzXRMQXs2qEGJZWQT4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks