General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.5345.12149

  • Size

    663KB

  • Sample

    231212-mc3qtsbcbm

  • MD5

    d0443f3c5cb3943f18763fa71cb29012

  • SHA1

    c12f03b346efcb38d264f5d6a93a8717dfd991a6

  • SHA256

    28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff

  • SHA512

    b22637b08c2c88723744fd9db61103f6549f76aac19152b292d04ffbe8cb7db8f71e9624bacb56258b70db58af002c43d89455070d959a23dfe65270a352afd2

  • SSDEEP

    12288:DrS+4WpAEgy+DnFoNYSfBQU9Uyk+yDNQQL85r5kxN8iyV2Yd+:npAELYSOUuykFK5r5KhyA

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.5345.12149

    • Size

      663KB

    • MD5

      d0443f3c5cb3943f18763fa71cb29012

    • SHA1

      c12f03b346efcb38d264f5d6a93a8717dfd991a6

    • SHA256

      28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff

    • SHA512

      b22637b08c2c88723744fd9db61103f6549f76aac19152b292d04ffbe8cb7db8f71e9624bacb56258b70db58af002c43d89455070d959a23dfe65270a352afd2

    • SSDEEP

      12288:DrS+4WpAEgy+DnFoNYSfBQU9Uyk+yDNQQL85r5kxN8iyV2Yd+:npAELYSOUuykFK5r5KhyA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks