General

  • Target

    eabd1e82625b331ece92ef864879e9a579a00e86325c6c98c4d61f09eddd9de4

  • Size

    608KB

  • Sample

    231212-ekrdrseefr

  • MD5

    53891e1c9445091896932cf5a0ef400b

  • SHA1

    10331b4f7a22f1b30c96a398a1d840633961ffd8

  • SHA256

    eabd1e82625b331ece92ef864879e9a579a00e86325c6c98c4d61f09eddd9de4

  • SHA512

    ba317e4f03a051f10e53a62dd14cb64a2c22147e12cfbcc36cb3930b35b07f8315f2f21587c63c464c73afc41ffef1dcc8f13dcc3a54113d42d9d616c5720518

  • SSDEEP

    12288:vVOWzUZcyWD5dqO/6xVGtb4vAyRlYRZLBFB6UKBWbdcyP9jfGq3:dOWzOlcMx4KYyRGR5DB6diHpR3

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.paksafety-sa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ifran@paksafety

Targets

    • Target

      2vka.exe

    • Size

      647KB

    • MD5

      2fdc906a1378fb1b0fa02af9b1a34c47

    • SHA1

      9478eef6a6238e11248b4c7a1c0fb3943dc93600

    • SHA256

      97684fe0c1e526bbc522a12c9f56857a7702ec4d1dc0d1d27b9914fbd12122b8

    • SHA512

      38ab61ec176fd74f2e4a0403acdc1a2bae79721054a0f962a21665da0f2b42a503dd4b6864b1e3e7cf5f6a45abf15a9ef7de69cc0ab73bb3a35e66e87f73b35e

    • SSDEEP

      12288:9a3IU8S6eUdLj9oPGt//fU7RZ32wzEdpYvYZuOcprN6A730zbPbBi3e:9wItSAdLyGl/S12wzO2AZuBEA7kXP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks