General

  • Target

    N°214690C-000-ITB-0852-0001.exe

  • Size

    653KB

  • Sample

    231212-qq8qsafcc2

  • MD5

    5eb42317358944b91c7d063273f7b8d9

  • SHA1

    df0b2c17cc34bcccfb9bfca27cbd7c522786ab29

  • SHA256

    6c51f701f02680038c1cafb4dcb0e39caa4ae9838543f982924d746b8d87405f

  • SHA512

    7cff3ffebbda949aa9e3794ba3cc612a1d0194e9754b59b7b8d8dbcea2c7259dffa839958acaf7b8699b521ff40f53140910bcb5f5be5aba0bcd29f12eaecdc5

  • SSDEEP

    12288:va3IU8S6eUdwdR3jfSmfqNW2y05QpmapVLJS+UdkrejGr4aV9XVt8yR:vwItSAdajSmWdCpxbLgXk5r5V9XVH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      N°214690C-000-ITB-0852-0001.exe

    • Size

      653KB

    • MD5

      5eb42317358944b91c7d063273f7b8d9

    • SHA1

      df0b2c17cc34bcccfb9bfca27cbd7c522786ab29

    • SHA256

      6c51f701f02680038c1cafb4dcb0e39caa4ae9838543f982924d746b8d87405f

    • SHA512

      7cff3ffebbda949aa9e3794ba3cc612a1d0194e9754b59b7b8d8dbcea2c7259dffa839958acaf7b8699b521ff40f53140910bcb5f5be5aba0bcd29f12eaecdc5

    • SSDEEP

      12288:va3IU8S6eUdwdR3jfSmfqNW2y05QpmapVLJS+UdkrejGr4aV9XVt8yR:vwItSAdajSmWdCpxbLgXk5r5V9XVH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks