General

  • Target

    5f711f4cc8ab382941014e5694d53d753ce9b82aa9d12d3dd14c95e979f12d7b

  • Size

    614KB

  • Sample

    231211-kd957ahher

  • MD5

    ee90493d6d7485241636eb0b90a1db87

  • SHA1

    0ac9b3bd07e380788cc6a581b77a48420bc8e7db

  • SHA256

    5f711f4cc8ab382941014e5694d53d753ce9b82aa9d12d3dd14c95e979f12d7b

  • SHA512

    c8c59d081a33ad3b310e0251b24daace8b773d979c7a423f4b343640c7397b5144e4446168f574931983b1ff2172cbddc934bdfdd80d9370f9bd9ff7f0998b64

  • SSDEEP

    12288:C3IU8S6eUdus2RLVVgCRTG397ah8Dr8bz48R8VcHpeS2PfMdG:YItSAdpULVuCuaWD4I8REVSOCG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5f711f4cc8ab382941014e5694d53d753ce9b82aa9d12d3dd14c95e979f12d7b

    • Size

      614KB

    • MD5

      ee90493d6d7485241636eb0b90a1db87

    • SHA1

      0ac9b3bd07e380788cc6a581b77a48420bc8e7db

    • SHA256

      5f711f4cc8ab382941014e5694d53d753ce9b82aa9d12d3dd14c95e979f12d7b

    • SHA512

      c8c59d081a33ad3b310e0251b24daace8b773d979c7a423f4b343640c7397b5144e4446168f574931983b1ff2172cbddc934bdfdd80d9370f9bd9ff7f0998b64

    • SSDEEP

      12288:C3IU8S6eUdus2RLVVgCRTG397ah8Dr8bz48R8VcHpeS2PfMdG:YItSAdpULVuCuaWD4I8REVSOCG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks