General

  • Target

    https://www.mediafire.com/file/vh3m0xwmcvye4gu/INQUIRY+PDF.tgz/file

  • Sample

    231211-j13tysafd4

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6613050989:AAFzqaU0JrKNv_WqHvgGwJ2x2m8dKJc8reM/

Targets

    • Target

      https://www.mediafire.com/file/vh3m0xwmcvye4gu/INQUIRY+PDF.tgz/file

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks