General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe

  • Size

    703KB

  • Sample

    231213-bnc4rsfea9

  • MD5

    d39bc082d7c96e1f278218a4a928f135

  • SHA1

    8246c4f087ed74204590c605225c6b041fadb92b

  • SHA256

    56c37c9c86a5ee6ee007a087502b7068ae2917f90bba5c0d6cd639087164da77

  • SHA512

    a632a4cba2c17c43a34b473444790c8fea658dde766e5ce7a1aeac0b7cc3729ab13d8bdce7c871785894ce13323c6716ccf0f6e23662d846ece212b31a4aa174

  • SSDEEP

    12288:AMCAr4SFhIZwVAuPhthmjFtft5tYbDgdzvcHrr3eg4Etwk2B4qcYE/66KXaCVUaK:LH9hta/+bcd7aOLDk2BX+hKXaw

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe

    • Size

      703KB

    • MD5

      d39bc082d7c96e1f278218a4a928f135

    • SHA1

      8246c4f087ed74204590c605225c6b041fadb92b

    • SHA256

      56c37c9c86a5ee6ee007a087502b7068ae2917f90bba5c0d6cd639087164da77

    • SHA512

      a632a4cba2c17c43a34b473444790c8fea658dde766e5ce7a1aeac0b7cc3729ab13d8bdce7c871785894ce13323c6716ccf0f6e23662d846ece212b31a4aa174

    • SSDEEP

      12288:AMCAr4SFhIZwVAuPhthmjFtft5tYbDgdzvcHrr3eg4Etwk2B4qcYE/66KXaCVUaK:LH9hta/+bcd7aOLDk2BX+hKXaw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks