General

  • Target

    SecuriteInfo.com.Trojan.DownLoaderNET.887.13436.7251.exe

  • Size

    34KB

  • Sample

    231211-qw18wsfhem

  • MD5

    f11f4091d6316cc4cc359c411d014df5

  • SHA1

    0586fcf24376475f42ebcbb4cd9ea017a0450ac4

  • SHA256

    aa3d6760a1c5dbfcf7407c4e69f853b33f882cfc17daee6f18e037ed3a763e11

  • SHA512

    770ace08649a7f9862fb57e241dceae4ddafb8f501e0e732b3de7f1392371d49faf987437f649e45839d6425085c7e4224beb103679d84009b5403ba793d1704

  • SSDEEP

    384:5Z4c1yx/Et5nYPLpFzDGiFzDGe8JN77hh+b:LyxMt5EBDGiBDGZ3h0b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    {f];qthoiBBW

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoaderNET.887.13436.7251.exe

    • Size

      34KB

    • MD5

      f11f4091d6316cc4cc359c411d014df5

    • SHA1

      0586fcf24376475f42ebcbb4cd9ea017a0450ac4

    • SHA256

      aa3d6760a1c5dbfcf7407c4e69f853b33f882cfc17daee6f18e037ed3a763e11

    • SHA512

      770ace08649a7f9862fb57e241dceae4ddafb8f501e0e732b3de7f1392371d49faf987437f649e45839d6425085c7e4224beb103679d84009b5403ba793d1704

    • SSDEEP

      384:5Z4c1yx/Et5nYPLpFzDGiFzDGe8JN77hh+b:LyxMt5EBDGiBDGZ3h0b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks