General

  • Target

    Ship' particular_pdf.exe

  • Size

    645KB

  • Sample

    231212-rtxclagbe6

  • MD5

    cefcd01a81882e419795b5565d882964

  • SHA1

    4f67f7d1aab01b3b0a62c48678952701ceb8d3d4

  • SHA256

    bdf5c86fd79318fbe9c3e2bbf9234fb5d3ea093047e0b290244659f9c08c9ebe

  • SHA512

    5bab3233899a952fe91a1db6727b3ac2c8187dad9581fd50baf7853941219f5e16f038570a68c71d4984f79d8858996815fa8b9ddd61337964dfec687e152801

  • SSDEEP

    12288:+g3IU8S6eUdp4FEjRYSnx5jA64I+dkzexeQZBD3v66GApFjZ+0XbW7voPA4mgOMi:+eItSAdSFiYSx5F4Nx3B7yIFjMCbW7ir

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coaatja.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    consuelo63

Targets

    • Target

      Ship' particular_pdf.exe

    • Size

      645KB

    • MD5

      cefcd01a81882e419795b5565d882964

    • SHA1

      4f67f7d1aab01b3b0a62c48678952701ceb8d3d4

    • SHA256

      bdf5c86fd79318fbe9c3e2bbf9234fb5d3ea093047e0b290244659f9c08c9ebe

    • SHA512

      5bab3233899a952fe91a1db6727b3ac2c8187dad9581fd50baf7853941219f5e16f038570a68c71d4984f79d8858996815fa8b9ddd61337964dfec687e152801

    • SSDEEP

      12288:+g3IU8S6eUdp4FEjRYSnx5jA64I+dkzexeQZBD3v66GApFjZ+0XbW7voPA4mgOMi:+eItSAdSFiYSx5F4Nx3B7yIFjMCbW7ir

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks