General

  • Target

    2bf9ccd9dc28ccb9b6a3afc49f4b956ce1024071dd8edee7518313dbc37c9681

  • Size

    625KB

  • Sample

    231212-btngpadhc5

  • MD5

    c475a829cb62116b3a135812aaf3aeb5

  • SHA1

    50817034fce7d6d5ac6ac0a36adde1224623fd16

  • SHA256

    2bf9ccd9dc28ccb9b6a3afc49f4b956ce1024071dd8edee7518313dbc37c9681

  • SHA512

    af3a59983fc8243beed7bc338ccee3d864d9b9a3de3d9d70e7fcdf0ad7bf2355433ec4c0750161d17325bf05f51256fd91edf954891e8b877d7e7e06dc0c0f63

  • SSDEEP

    12288:G3IU8S6eUd7riS3Ue+oSJLh7mNZnVUCONqaHKmZZ/:8ItSAd7ri2PtSPNvqc9

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@

Targets

    • Target

      2bf9ccd9dc28ccb9b6a3afc49f4b956ce1024071dd8edee7518313dbc37c9681

    • Size

      625KB

    • MD5

      c475a829cb62116b3a135812aaf3aeb5

    • SHA1

      50817034fce7d6d5ac6ac0a36adde1224623fd16

    • SHA256

      2bf9ccd9dc28ccb9b6a3afc49f4b956ce1024071dd8edee7518313dbc37c9681

    • SHA512

      af3a59983fc8243beed7bc338ccee3d864d9b9a3de3d9d70e7fcdf0ad7bf2355433ec4c0750161d17325bf05f51256fd91edf954891e8b877d7e7e06dc0c0f63

    • SSDEEP

      12288:G3IU8S6eUd7riS3Ue+oSJLh7mNZnVUCONqaHKmZZ/:8ItSAd7ri2PtSPNvqc9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks