General

  • Target

    94908526.exe

  • Size

    589KB

  • Sample

    231212-qqm43sdfbm

  • MD5

    356822a07569942ea8b5a2b092b3a70a

  • SHA1

    bb058bf7944951ae73f5dc8eb3487f2ad0928334

  • SHA256

    a159bd480f79fa31be7221debd26ef015e4ad69efed117d9b2892554c73f57f0

  • SHA512

    4a29883712247a0839cbbdb37cf3cb6292ee37dfe95efa529dbcbee90e112c6c537afce90a3f23f8b35baa6b5dbf0b730c047ca0f1a8074ccc0f6d6e4e82950d

  • SSDEEP

    12288:c7HbI+4WpAEYy7q0p6RdA6ZMFmMDYE49ZUI045J8cFyzm86TM4FG+:WpAE1oRdA6ZMFLo9ZUI04L8ZNk

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      94908526.exe

    • Size

      589KB

    • MD5

      356822a07569942ea8b5a2b092b3a70a

    • SHA1

      bb058bf7944951ae73f5dc8eb3487f2ad0928334

    • SHA256

      a159bd480f79fa31be7221debd26ef015e4ad69efed117d9b2892554c73f57f0

    • SHA512

      4a29883712247a0839cbbdb37cf3cb6292ee37dfe95efa529dbcbee90e112c6c537afce90a3f23f8b35baa6b5dbf0b730c047ca0f1a8074ccc0f6d6e4e82950d

    • SSDEEP

      12288:c7HbI+4WpAEYy7q0p6RdA6ZMFmMDYE49ZUI045J8cFyzm86TM4FG+:WpAE1oRdA6ZMFLo9ZUI04L8ZNk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks