General

  • Target

    9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84

  • Size

    630KB

  • Sample

    231212-d6kbxaffa7

  • MD5

    63b28ed62d152684f9e3c528a8c87c6f

  • SHA1

    ea448d6fec8ab6429b9614f7aae6922dd949e1bb

  • SHA256

    9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84

  • SHA512

    1dc5ee11315277e7dd666e1f3d9fe3659605e7f9a436945f460d5938be6725a6f455ddbe3a000716985584cc183006ae86e37d6b7a2fbc7778283e06bed607f1

  • SSDEEP

    12288:vN3IU8S6eUdFqnxNZsDcR0lfB1xymT7691CpXj0VhTsgDqsPnay2splvjw5:vVItSAdsxp0l7ImT4YXjGTsgDF12qy5

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84

    • Size

      630KB

    • MD5

      63b28ed62d152684f9e3c528a8c87c6f

    • SHA1

      ea448d6fec8ab6429b9614f7aae6922dd949e1bb

    • SHA256

      9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84

    • SHA512

      1dc5ee11315277e7dd666e1f3d9fe3659605e7f9a436945f460d5938be6725a6f455ddbe3a000716985584cc183006ae86e37d6b7a2fbc7778283e06bed607f1

    • SSDEEP

      12288:vN3IU8S6eUdFqnxNZsDcR0lfB1xymT7691CpXj0VhTsgDqsPnay2splvjw5:vVItSAdsxp0l7ImT4YXjGTsgDF12qy5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks