General

  • Target

    c1e3420f0a16ce2a0bb44a91cd4c70460833a28e4ccaea6205d020a6b4a4287f.exe

  • Size

    726KB

  • Sample

    240307-qhsplabh68

  • MD5

    031869edeea7feb77af952ea0117f35b

  • SHA1

    e5591137e9e7774b440d6808c06d5580552c7fdc

  • SHA256

    c1e3420f0a16ce2a0bb44a91cd4c70460833a28e4ccaea6205d020a6b4a4287f

  • SHA512

    989d42981cb0080ebb269a9ca4a3229336b0340b9d8ff6b8ccff3ebe20786aff17e03e79d4008bf1e3d3ff7bfa084ae9d60c480ecf6f6de55324b188c85a5144

  • SSDEEP

    12288:vkAzjWfB/rX5NPZTZp6H/XC28nnFqH6Wsgdaccy5SaG9F10:v/OJ/rLZl4/C28FosXTyIK

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cyber.net.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Zain2357@

Targets

    • Target

      c1e3420f0a16ce2a0bb44a91cd4c70460833a28e4ccaea6205d020a6b4a4287f.exe

    • Size

      726KB

    • MD5

      031869edeea7feb77af952ea0117f35b

    • SHA1

      e5591137e9e7774b440d6808c06d5580552c7fdc

    • SHA256

      c1e3420f0a16ce2a0bb44a91cd4c70460833a28e4ccaea6205d020a6b4a4287f

    • SHA512

      989d42981cb0080ebb269a9ca4a3229336b0340b9d8ff6b8ccff3ebe20786aff17e03e79d4008bf1e3d3ff7bfa084ae9d60c480ecf6f6de55324b188c85a5144

    • SSDEEP

      12288:vkAzjWfB/rX5NPZTZp6H/XC28nnFqH6Wsgdaccy5SaG9F10:v/OJ/rLZl4/C28FosXTyIK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks