General

  • Target

    723bccfa9d5be24b8a064f547cf1c039.exe

  • Size

    622KB

  • Sample

    231211-n3traadgfj

  • MD5

    723bccfa9d5be24b8a064f547cf1c039

  • SHA1

    87242ddbce39c582b1b38c5965b10ccc9c9551d4

  • SHA256

    5dbac89a6802a5144699a6e8a4ba1b2016857f03b0e01b6680af7f223f34f22c

  • SHA512

    6353ac01e91505983a58d1aeaeae578ff9c20511143520fdbc705ce52ce7b2c30935d5de6da8ef88ab2cb0852534a7ae0414e9aa965a1efe3238758ddd9ecd0f

  • SSDEEP

    12288:Z3IU8S6eUd4a1hZEcIAnQe/bV60036B6hG6d1XzE/J6LaYx43Qxu:RItSAdlhjxnQe/R600KCG67X+Shxu

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      723bccfa9d5be24b8a064f547cf1c039.exe

    • Size

      622KB

    • MD5

      723bccfa9d5be24b8a064f547cf1c039

    • SHA1

      87242ddbce39c582b1b38c5965b10ccc9c9551d4

    • SHA256

      5dbac89a6802a5144699a6e8a4ba1b2016857f03b0e01b6680af7f223f34f22c

    • SHA512

      6353ac01e91505983a58d1aeaeae578ff9c20511143520fdbc705ce52ce7b2c30935d5de6da8ef88ab2cb0852534a7ae0414e9aa965a1efe3238758ddd9ecd0f

    • SSDEEP

      12288:Z3IU8S6eUd4a1hZEcIAnQe/bV60036B6hG6d1XzE/J6LaYx43Qxu:RItSAdlhjxnQe/R600KCG67X+Shxu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks