General

  • Target

    rPO(1437).exe

  • Size

    618KB

  • Sample

    231212-r4s3xsgde7

  • MD5

    41c91c8f3a9d75efccd89372ecff39db

  • SHA1

    325e0b574a81dd05673b1087e8ee93110d5a505d

  • SHA256

    4ce5396c87f3a1c529e9f482ef25383e8e9751b39b2c0461c6f64526549fa639

  • SHA512

    d8b3fc60ebefa133a67eb27b46c532145190d27b26341ca4a203d2d4559d8160a6dafb178cde53a9d9cb68b63631fe097e704d897e87ee44be7328d2831d9c68

  • SSDEEP

    12288:2Z3IU8S6eUdT3AhlizaWgPxyb5VywPmSASteQgsjyGDrID12EsYRsnnIKG:2RItSAdTZrVywIuryx1h

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      rPO(1437).exe

    • Size

      618KB

    • MD5

      41c91c8f3a9d75efccd89372ecff39db

    • SHA1

      325e0b574a81dd05673b1087e8ee93110d5a505d

    • SHA256

      4ce5396c87f3a1c529e9f482ef25383e8e9751b39b2c0461c6f64526549fa639

    • SHA512

      d8b3fc60ebefa133a67eb27b46c532145190d27b26341ca4a203d2d4559d8160a6dafb178cde53a9d9cb68b63631fe097e704d897e87ee44be7328d2831d9c68

    • SSDEEP

      12288:2Z3IU8S6eUdT3AhlizaWgPxyb5VywPmSASteQgsjyGDrID12EsYRsnnIKG:2RItSAdTZrVywIuryx1h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks