General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.11651.32200

  • Size

    647KB

  • Sample

    231212-dqlj2afcf2

  • MD5

    471da0ecf0ffcbd2693b15c668cde091

  • SHA1

    24b2caf5feb89ba9dfdc4eb360d82fc0fb9c8e27

  • SHA256

    1acf4214e296a724d9f3de5a07c317dc9d3e2eb5e065fc4500201c86bc6c61da

  • SHA512

    100596db85891202494ef2d02d5d4c828efdadd7ef242e48d0e887a0741add7cc05bc1d5c085ba33fb99b26efa777b8e4f84bb7ec5b25f780f64368558d41d8e

  • SSDEEP

    12288:IE3IU8S6eUd7kHBZzjCp6jRnDJa9zPmoms9A0stxnL+eiqz6:ICItSAd74LBhmmoms9A0stJ+e

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.11651.32200

    • Size

      647KB

    • MD5

      471da0ecf0ffcbd2693b15c668cde091

    • SHA1

      24b2caf5feb89ba9dfdc4eb360d82fc0fb9c8e27

    • SHA256

      1acf4214e296a724d9f3de5a07c317dc9d3e2eb5e065fc4500201c86bc6c61da

    • SHA512

      100596db85891202494ef2d02d5d4c828efdadd7ef242e48d0e887a0741add7cc05bc1d5c085ba33fb99b26efa777b8e4f84bb7ec5b25f780f64368558d41d8e

    • SSDEEP

      12288:IE3IU8S6eUd7kHBZzjCp6jRnDJa9zPmoms9A0stxnL+eiqz6:ICItSAd74LBhmmoms9A0stJ+e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks