General

  • Target

    Balance payment.exe

  • Size

    650KB

  • Sample

    231212-r2gbcaefcr

  • MD5

    af152a19dca3450f6e9644082b8722ca

  • SHA1

    35377e364ade5aa3611c8ba05d68b384010e835c

  • SHA256

    43505231035c21e05e594cefd6519952f5808f9b6b3e20b5a1abacde15b8cb9c

  • SHA512

    650c2f778f41c95a80cd505b0ee660035d51a9b0490059ff8338441e96c59ef7047334edbf5ccac54dfbbd395adfabee4fab4a3c4a86103e7e6b7f1f84d80fb8

  • SSDEEP

    12288:xw3IU8S6eUdh2PtdGn0foFJbvrC3AHmQKdagDU5QjYsiGX2:xOItSAdh2rG0foHrCQKdTU5M0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Balance payment.exe

    • Size

      650KB

    • MD5

      af152a19dca3450f6e9644082b8722ca

    • SHA1

      35377e364ade5aa3611c8ba05d68b384010e835c

    • SHA256

      43505231035c21e05e594cefd6519952f5808f9b6b3e20b5a1abacde15b8cb9c

    • SHA512

      650c2f778f41c95a80cd505b0ee660035d51a9b0490059ff8338441e96c59ef7047334edbf5ccac54dfbbd395adfabee4fab4a3c4a86103e7e6b7f1f84d80fb8

    • SSDEEP

      12288:xw3IU8S6eUdh2PtdGn0foFJbvrC3AHmQKdagDU5QjYsiGX2:xOItSAdh2rG0foHrCQKdTU5M0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks