General

  • Target

    f8f3b897c6d29d4ca9937446a3f264ed9915befb47d52f8944f225816a1a6b38

  • Size

    1.2MB

  • Sample

    231213-cbemhafhb2

  • MD5

    f0c5d8007cb4cc93101f1c07c1945d83

  • SHA1

    c26eec7fe7da23942e05e848aa29117f46d6e61a

  • SHA256

    f8f3b897c6d29d4ca9937446a3f264ed9915befb47d52f8944f225816a1a6b38

  • SHA512

    bf7740ebc5e6b7bbcfa1fcd020931e0d6f7725695421e1215d2fe03ef1bd5cceca4f6a8a9889598d67c4afffce3ab701c896c3df0c83458e6d9897ac430abe4b

  • SSDEEP

    12288:g15+4WpAEoyxIqTmc82kbBu5HQ0Vjh+TcFqgMFbYbjxeiCiT/R5xhEYuh0F0x+:jpAEZx67Bu55hTgtlYfxT5rF

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.femhaz.hu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    89Femhaz00!

Targets

    • Target

      6150337Outward Swift Advice_JPG.exe

    • Size

      662KB

    • MD5

      f6dabe80aabbcc9aa8942ecf550ee715

    • SHA1

      11fc0aa401e641407c24d017f9d5d265649bcde5

    • SHA256

      29383cc60aaa6a07071ed65e546c603f9631e8a468d690c1914c1208f8b953ae

    • SHA512

      62a4f334dceda499fe281c271f3004350a377069ba7618bcb181df15d9b077006309b4ebbad1e21d5bdcca26b06c0d1dcc61cd80273e05776fa0a2ec9c24b0f7

    • SSDEEP

      12288:o15+4WpAEoyxIqTmc82kbBu5HQ0Vjh+TcFqgMFbYbjxeiCiT/R5xhEYuh0F0x+:bpAEZx67Bu55hTgtlYfxT5rF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks