General

  • Target

    INVOICE_.EXE

  • Size

    248KB

  • Sample

    231212-m54htsddb7

  • MD5

    d1e6e01d8c2621072feaf1ac125e7d8f

  • SHA1

    b37aa7269775413d7de0e52a102b91502ec75c0d

  • SHA256

    d84fbf42018329d0bf2f0045e15aa3b5c4c102e09b6853b3041944ea9f0b1a25

  • SHA512

    6399d554fb566e0928a753cda545569a6681a50d0ccc728029879a9873c4ea141967863de9fcf7d39adb9ed92d6f58fb9f243d181f1b8d329c3362028e4955a0

  • SSDEEP

    6144:WynXAf95NVvmYqY4ONgcfzORSc2RRhvHI:7Cqjcfy2RRhvHI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.merlinmotorworks.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Merlin1080S

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INVOICE_.EXE

    • Size

      248KB

    • MD5

      d1e6e01d8c2621072feaf1ac125e7d8f

    • SHA1

      b37aa7269775413d7de0e52a102b91502ec75c0d

    • SHA256

      d84fbf42018329d0bf2f0045e15aa3b5c4c102e09b6853b3041944ea9f0b1a25

    • SHA512

      6399d554fb566e0928a753cda545569a6681a50d0ccc728029879a9873c4ea141967863de9fcf7d39adb9ed92d6f58fb9f243d181f1b8d329c3362028e4955a0

    • SSDEEP

      6144:WynXAf95NVvmYqY4ONgcfzORSc2RRhvHI:7Cqjcfy2RRhvHI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks