General

  • Target

    Shipping Docs.rar

  • Size

    660KB

  • Sample

    231211-krk38abed7

  • MD5

    fabce7243aba11b7a661c71772eb2348

  • SHA1

    82c45388b161be75c06eae0a16df9d3b158624ae

  • SHA256

    8972a64794c2de549531bce3e4d96b73e37387794605ab0c39955f0b19406f12

  • SHA512

    2f702959d00e5622a09c30e4e61ea9c13b6ac9d95237766a07cc8ad1bca6eb66dc76756a7df6969ab3fcfd10394dc31320166aa6f9f3c4e902e635e9dad8525e

  • SSDEEP

    12288:qn4m90okRJomv/NZxPUjD1Mz76WToALSW3+7nuDiWT2:q9OLYmtgSTLW7uDHC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Shipping Docs.exe

    • Size

      679KB

    • MD5

      19813f0f242ef992e7bacfd1da018818

    • SHA1

      2514e9d5b329a66a2246e9e077225b2b6011c7dc

    • SHA256

      9f9871c67ea785d65921ea232a89ec9ae4ba1bb13dd01732b39aaf406d9544a0

    • SHA512

      001d50fd9d31ce474baef345cd8544c5872e06c488f8e400a71c02f45758e5877ef00b527acfc7762c40c83c0dc54cae3a5789b8aa3af852da9105b0f778598a

    • SSDEEP

      12288:m+BgOWP6iqpEmQepZ972xhC5TeSpG2PCzhGKbS+RsRFDmj77rxMa1sMFs0mL:LCkpEcQ8dGM1+2zid3M0W

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks