General

  • Target

    0b8862607850f1fb2307fdc06d90ff8f5a9665409e831c9eba545c426fd9443e

  • Size

    646KB

  • Sample

    231212-bbag4scbck

  • MD5

    fdbbc31f416294481bdcbea7c7db347e

  • SHA1

    763b864bea69fc13f4083873a019ac970ff07e16

  • SHA256

    0b8862607850f1fb2307fdc06d90ff8f5a9665409e831c9eba545c426fd9443e

  • SHA512

    d0b66181a94f30278a9295a9dee300b238906b2f2621e456f093f109fd29153c1a585735dfb21585fb4103e3cc2fa67a539e4de7e02cd07e3fb8b8d2eab13ac9

  • SSDEEP

    12288:iB3IU8S6eUdlbdfR8VmM8Hm2jnsqGY/XmcGnyAqDwvvt3ezCPC/Yi+916:iZItSAdjfR8VmMItrssOcXKFeDN+

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0b8862607850f1fb2307fdc06d90ff8f5a9665409e831c9eba545c426fd9443e

    • Size

      646KB

    • MD5

      fdbbc31f416294481bdcbea7c7db347e

    • SHA1

      763b864bea69fc13f4083873a019ac970ff07e16

    • SHA256

      0b8862607850f1fb2307fdc06d90ff8f5a9665409e831c9eba545c426fd9443e

    • SHA512

      d0b66181a94f30278a9295a9dee300b238906b2f2621e456f093f109fd29153c1a585735dfb21585fb4103e3cc2fa67a539e4de7e02cd07e3fb8b8d2eab13ac9

    • SSDEEP

      12288:iB3IU8S6eUdlbdfR8VmM8Hm2jnsqGY/XmcGnyAqDwvvt3ezCPC/Yi+916:iZItSAdjfR8VmMItrssOcXKFeDN+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks