General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.32352.1877

  • Size

    621KB

  • Sample

    231211-nd7xlseed5

  • MD5

    12528895f0306755c4fdee8ba97d89d1

  • SHA1

    408636fe1438ba5f210705057beaf9a746ea83f6

  • SHA256

    4dd2869a36c4b826221c8b8131503fd48d3e8871af1ba2405823947c9915de74

  • SHA512

    b139b1a7d08833490e4fa3872391a4b953e0fd97700e46315d86ac41243368b02c3de1d36621e1b9e430018867a9b0211fc48a7c9d1a68cc17af685ce18cb0c7

  • SSDEEP

    12288:L3IU8S6eUdsQKwNsP4xcI1MJwNfA/R4lPd5V18EENHSkkEDWYAj:7ItSAdsQK3I1RNfA/RwP1hENHSkkEKD

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.32352.1877

    • Size

      621KB

    • MD5

      12528895f0306755c4fdee8ba97d89d1

    • SHA1

      408636fe1438ba5f210705057beaf9a746ea83f6

    • SHA256

      4dd2869a36c4b826221c8b8131503fd48d3e8871af1ba2405823947c9915de74

    • SHA512

      b139b1a7d08833490e4fa3872391a4b953e0fd97700e46315d86ac41243368b02c3de1d36621e1b9e430018867a9b0211fc48a7c9d1a68cc17af685ce18cb0c7

    • SSDEEP

      12288:L3IU8S6eUdsQKwNsP4xcI1MJwNfA/R4lPd5V18EENHSkkEDWYAj:7ItSAdsQK3I1RNfA/RwP1hENHSkkEKD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks