General

  • Target

    IMG_008542100.pdf

  • Size

    1.3MB

  • Sample

    231212-myssrabfem

  • MD5

    2f1d6b1a0ba37b4a5b7a62de21886b18

  • SHA1

    f0d8b39999e566f5177dfcfb73843a35f62e0100

  • SHA256

    ca28f4b4337e38b1d178853fc72012895eaee002bec90d907b177623eed6967c

  • SHA512

    636b628e22f7ae1c3ca2f2e7323dc0a4787ae8108ed650594d1bdf0d7b3244ac6c3ce4254e5fc24414b30f3821ee5d8dc831d3f2032561221b27b71fc30501ea

  • SSDEEP

    24:WbKZ7EjswTw+Lwky3lD6E5wkMMJIWgIXG2CSYapAakwOerXQr/3SlJiNno2fuxk2:tmswTwGwkyV1wkMYXG2lNkmXQbOiN0J

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.233.57.103/hih/lew.exe

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    &qZV17u[D~36

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      IMG_008542100.pdf

    • Size

      1.3MB

    • MD5

      2f1d6b1a0ba37b4a5b7a62de21886b18

    • SHA1

      f0d8b39999e566f5177dfcfb73843a35f62e0100

    • SHA256

      ca28f4b4337e38b1d178853fc72012895eaee002bec90d907b177623eed6967c

    • SHA512

      636b628e22f7ae1c3ca2f2e7323dc0a4787ae8108ed650594d1bdf0d7b3244ac6c3ce4254e5fc24414b30f3821ee5d8dc831d3f2032561221b27b71fc30501ea

    • SSDEEP

      24:WbKZ7EjswTw+Lwky3lD6E5wkMMJIWgIXG2CSYapAakwOerXQr/3SlJiNno2fuxk2:tmswTwGwkyV1wkMYXG2lNkmXQbOiN0J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks