General

  • Target

    PO_CW2809670-A & CW201.exe

  • Size

    692KB

  • Sample

    231211-jyfxeahcep

  • MD5

    ec59f33a40cb24a54821021d67b6543c

  • SHA1

    8355050b3f94dde1146b80a74ded12ee42ce8f22

  • SHA256

    64140612ad5497b44f9ec5b6b65013f817cd4db10171ee66e88a7ce721597b30

  • SHA512

    d99e69f8d387cfdc84c4327aff3231730eecc971d82494127a253222694d777e0061f88ad23029e70d1e08ae5d890db9f6e50df4a95e113ac8c78227ecf31be5

  • SSDEEP

    12288:v3IU8S6eUdECv21YSLLx6jIVd2PkEkxkvjNm8wk6zySgd/QXGpdWsQ8JMk7r5:fItSAdECvCxLxHd2dvjAkjVQXGDtRn5

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    nl10.nlkoddos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname321@

Targets

    • Target

      PO_CW2809670-A & CW201.exe

    • Size

      692KB

    • MD5

      ec59f33a40cb24a54821021d67b6543c

    • SHA1

      8355050b3f94dde1146b80a74ded12ee42ce8f22

    • SHA256

      64140612ad5497b44f9ec5b6b65013f817cd4db10171ee66e88a7ce721597b30

    • SHA512

      d99e69f8d387cfdc84c4327aff3231730eecc971d82494127a253222694d777e0061f88ad23029e70d1e08ae5d890db9f6e50df4a95e113ac8c78227ecf31be5

    • SSDEEP

      12288:v3IU8S6eUdECv21YSLLx6jIVd2PkEkxkvjNm8wk6zySgd/QXGpdWsQ8JMk7r5:fItSAdECvCxLxHd2dvjAkjVQXGDtRn5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks