General

  • Target

    INVOICE-1025PDF.exe

  • Size

    205KB

  • Sample

    240513-qgxbdsga4z

  • MD5

    046441515f9cdbc0030ba43b662f7e27

  • SHA1

    f4fefc099868f89b801a5f72f5bd9c71feba5b50

  • SHA256

    8454cec2db70108b4a762426094dc3329e5aee7551c6895851979290f3016fab

  • SHA512

    a92ce19e66c505baf861651b65269857c6ebb5cd383f8c517f4b4f0b00f992faa99dec81eeca286485633d54c49a1d6b7fadc44ddf024f06cda96a5cdcf34296

  • SSDEEP

    3072:bqNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXN6:astvLGcxLbMUMK2hH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Targets

    • Target

      INVOICE-1025PDF.exe

    • Size

      205KB

    • MD5

      046441515f9cdbc0030ba43b662f7e27

    • SHA1

      f4fefc099868f89b801a5f72f5bd9c71feba5b50

    • SHA256

      8454cec2db70108b4a762426094dc3329e5aee7551c6895851979290f3016fab

    • SHA512

      a92ce19e66c505baf861651b65269857c6ebb5cd383f8c517f4b4f0b00f992faa99dec81eeca286485633d54c49a1d6b7fadc44ddf024f06cda96a5cdcf34296

    • SSDEEP

      3072:bqNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXN6:astvLGcxLbMUMK2hH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks