General

  • Target

    24012025_0051_Qyqz.rar

  • Size

    306KB

  • Sample

    250124-a7n5ps1pbz

  • MD5

    0af33a5ca83f299a5bc0230425586c5b

  • SHA1

    fcb5f5886c4f32ddf4329ef30fd1a17935d55918

  • SHA256

    47be8b21305d038a4fce4149e2506d4c11197f9b8c76f2c598862cca930daf18

  • SHA512

    79416f085e53252a21b906c18a7ca5ae11177da7fd3d2c5d17782fe2db117ec2e858623a2944a2efeb8c2c40cc0d86690719f263c1692cfcf2eda260f7638246

  • SSDEEP

    6144:o0UUfC0OSja/b9z9mwkkcYvwB0z07UVVjHwDJRDN727PviZ3lGQ/wMUR1nr:oyfCbSja/Bz9zcYvwBK9oxNSPqLV/whP

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    162.254.34.31
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    6RLYuUCIH8hN

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      IMG_501_663.exe

    • Size

      951KB

    • MD5

      d216f57e21cad0dc503ee5cb6dfb8770

    • SHA1

      b7ea84ae60be7dec075953988ee8615bab241741

    • SHA256

      0d96df1519b87e0ab27ed16d5abfe64fec9a1212ac529e62b07c84825d147b62

    • SHA512

      26f0748953ed25ad071a162993fb355730771efa14bb188e6a88d6b241cb7558ae09965faa604c7d354f35510737583f1a21747171f5b85a915c70e10035cf2c

    • SSDEEP

      12288:dKQhFv4P8soT7WzfuDM7BVVqR/f3aQ/V1LilqGWq7:xhbWGM7BTqRfKQ/vLilqzq7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Drops startup file

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks