General

  • Target

    4f5f745c0f70ceb6bd299077a1b6f829974b8baf5e1a1118509181b6aaf4fb32

  • Size

    658KB

  • Sample

    231211-cckj5sbca9

  • MD5

    58af5c7cb78605198fca2e8d7c7b47c1

  • SHA1

    fea0b6afcd2248cd8f67289a7050ae7689ebc625

  • SHA256

    4f5f745c0f70ceb6bd299077a1b6f829974b8baf5e1a1118509181b6aaf4fb32

  • SHA512

    402a168cf5f7431804e4b9eba8a99b09a8be6145e722b629edf74659e0c119574f496d290a483f71b59c3ed61489fc60cbd8fb131904a5a1b41421b9aa6cdb9f

  • SSDEEP

    12288:pNA/v+OSQO5c/K0+PgXwFbARnkvlwlip1EPe4cVxqlmVdnnvwv8O4gq:LAHrSQOa/K0A62AGdxpRNxqsVz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      UfiLx6GLjxILTU0.exe

    • Size

      673KB

    • MD5

      92ed52650cb2779f98ba8f77f5aed7e0

    • SHA1

      fbadf818e2097eccd5efb1cc2209ad67d78e7222

    • SHA256

      c387097faca12160800720ceff30ff0dd3a1b1185c3a212e83e95185bf8deb87

    • SHA512

      20072da30170a1b69720700572b51ec99d92e90fbb5abbc1272f3147c33f48864aa2af29af3f12e7ea0af75418ba19898be472fd37bec6bfb4ec7be823a76f3f

    • SSDEEP

      12288:BnBgOWP6iqpEmQepZ1f2wRRqKoYIDA/ZTAZU6z/0i6hsSZi8bnZOr4fWlr:ZCkpE7wrRoRDA/ZTAZU6zCqmns4el

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks