General

  • Target

    b84ca3d20355af3839314051f4ecdae0

  • Size

    879KB

  • Sample

    240306-1x2wxsbf91

  • MD5

    b84ca3d20355af3839314051f4ecdae0

  • SHA1

    42752a702f65dc6b1e607be91d08ceb33cde8a41

  • SHA256

    508efd6d04cf339269d2299ecd88f19f25d5028286e6b393f162610fa3b18916

  • SHA512

    7e8f005c2713453b293f83ac9e9a8e16b16a563929c3bd8a4f098dadb7324791c33f47ec770bd2850a6cea6a41d6c314244cb2cf7af8ce7d222d494afee34a67

  • SSDEEP

    12288:ZSUbDmMRRQmcSUUA8YlOSu70B6soA5icyq/yftEBsPGwImBh2LIqHp+RgbpR7dJd:ZSUbJAdnUufWQVMafKkC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b84ca3d20355af3839314051f4ecdae0

    • Size

      879KB

    • MD5

      b84ca3d20355af3839314051f4ecdae0

    • SHA1

      42752a702f65dc6b1e607be91d08ceb33cde8a41

    • SHA256

      508efd6d04cf339269d2299ecd88f19f25d5028286e6b393f162610fa3b18916

    • SHA512

      7e8f005c2713453b293f83ac9e9a8e16b16a563929c3bd8a4f098dadb7324791c33f47ec770bd2850a6cea6a41d6c314244cb2cf7af8ce7d222d494afee34a67

    • SSDEEP

      12288:ZSUbDmMRRQmcSUUA8YlOSu70B6soA5icyq/yftEBsPGwImBh2LIqHp+RgbpR7dJd:ZSUbJAdnUufWQVMafKkC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks