General

  • Target

    Invoice 570429.iso

  • Size

    1.2MB

  • Sample

    231211-sxkzeaagbk

  • MD5

    42e98e3b167c454ce36cb6a1724c5f91

  • SHA1

    d3cba1652786ed63cbc1bc710305c38cfa6bef60

  • SHA256

    32cd1f8991c49c2f78f177d0a73c1898a66688129dcfdd647367df36f90db933

  • SHA512

    44fc4fd831cbd572ac50c4c5ca1e8081056e885435804c1ab5d95f799362a38c24817e6b0f581a26936a974f8aa396e127813e8776c15a52af28e38052588316

  • SSDEEP

    384:hz7n2/uF8iEgE6ki29QAV1VF0hXHMGBk7/UMQ3J4:hXnFHJP2/V1VaXLkj24

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.merlinmotorworks.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Merlin1080S

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Invoice 570429.exe

    • Size

      17KB

    • MD5

      af317f313efdbcfd959ebd12cdca7ef4

    • SHA1

      d30eb416498ab3adb33351fb8aadbf84af0b53f4

    • SHA256

      bd8edeada1927c7fc6c0a816c824f5973477368cc61045c7d8ab4f1d60c842a2

    • SHA512

      bd6e82d6033bda321cfda5c32729dea111274349266a6a679d629b597711cb5dc5c078095259ecc3c7226878d4e88019434ac11ffbddbda9cad018b54fdb45d4

    • SSDEEP

      384:p7n2/uF8iEgE6ki29QAV1VF0hXHMGBk7/UMQ3J4:NnFHJP2/V1VaXLkj24

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks