General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19071.29210.exe

  • Size

    663KB

  • Sample

    231212-mchqnabcam

  • MD5

    ffe2ddbe2537808b1624d03a4022d9c9

  • SHA1

    7474c0969e4964cd4b637dc8bd6a1ac3b059ab1b

  • SHA256

    6c2f5afa91ac37f222db8a2055e183efc732e08596f9e4cb664d0453ac5c8f3c

  • SHA512

    9f4cc453010b576833e7f77b94d64abbbfc70f1ef2d0805e475c74e1f4910b6694d42f50fb28646170cf86260d48dda29ab142ca81675c7fe66520657acdc036

  • SSDEEP

    12288:5JG8+4WpAEdy73wnXhlVIOgDSjyqMBbGm1jz4MUrHc1AL4N0s+:ApAEE8xJgDS+qMhGYTUme

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2ffPmXZ_5A{G

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.19071.29210.exe

    • Size

      663KB

    • MD5

      ffe2ddbe2537808b1624d03a4022d9c9

    • SHA1

      7474c0969e4964cd4b637dc8bd6a1ac3b059ab1b

    • SHA256

      6c2f5afa91ac37f222db8a2055e183efc732e08596f9e4cb664d0453ac5c8f3c

    • SHA512

      9f4cc453010b576833e7f77b94d64abbbfc70f1ef2d0805e475c74e1f4910b6694d42f50fb28646170cf86260d48dda29ab142ca81675c7fe66520657acdc036

    • SSDEEP

      12288:5JG8+4WpAEdy73wnXhlVIOgDSjyqMBbGm1jz4MUrHc1AL4N0s+:ApAEE8xJgDS+qMhGYTUme

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks