General

  • Target

    0c1dd76cfb46a241305091004455fc8372e7302a23c1a16621f9797911842772

  • Size

    602KB

  • Sample

    231211-k1deqsaefk

  • MD5

    48fdef5915020b0c1f7be147e545bd22

  • SHA1

    df36c141daff0821c0d8bdd813f5c1419e0bd5c2

  • SHA256

    0c1dd76cfb46a241305091004455fc8372e7302a23c1a16621f9797911842772

  • SHA512

    cff3f71f8b099b89bd248cf5266d772e15f9c967e2832e2956f5b4ab4368ae57315ba0681bf4e594751b81518473bc2c591b28fe9ea81742637c494c4a642ddd

  • SSDEEP

    12288:HFMNXzBZFl6ZiROlxuwi/1tb5XAJ0gMk54rS0pcA7nWzCLNisYFXdF:l+zBZv6ZE5bv6002S0H7nWSNisYddF

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.helikhodro.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Ii9121070423

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      bWfV00eDJC2VLNt.exe

    • Size

      620KB

    • MD5

      7e9fd51231a5b40b2fac974b98ddbeab

    • SHA1

      4567771d463f7827a779e13beadafb2be98dd39d

    • SHA256

      a0a6aecabb4be0f50081fa24e2b6efe4807522ffbdd0a09e56a4ace6fa35b3a6

    • SHA512

      5ee035e8c23cf68805df64f475dda06206ca3c38a0e95a40dc2798f2c3a06f5f44a6327efab55f4405a32bb87523d36b893cdf1b9d1ab68027775ffd352151c4

    • SSDEEP

      12288:e93IU8S6eUdfkA7jOZxHBVj4iNjhnIF7seHANhraR8uiLNJk1XaBKQ:elItSAdfN8ISXNxA8uMNJktaBj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks