General

  • Target

    05e693b2c2b5329ed092a137681aa749ec21fc64c879f34ba87a6e2daf800b97.rar

  • Size

    649KB

  • Sample

    240511-bdqxwaeg89

  • MD5

    0912ab6b16ab346615c2647bd4b688b3

  • SHA1

    4acea31780b02d896056869c7e55dab2de915ce7

  • SHA256

    05e693b2c2b5329ed092a137681aa749ec21fc64c879f34ba87a6e2daf800b97

  • SHA512

    c7a5069a4b3b543493992922a3838db527e8c380c32e3935554bbae954bb8aa8a7c73811acbebe4296945760bcc01e08d3f7094dbabe2d7da7b58bdd8ab6d421

  • SSDEEP

    12288:onb1yOS3FwMn71K1eqDWc6Z+xtZtJw0almaJ1nTBwrSWbOIQhuhb6WAildRl24:oRy732MBi3D5zz/7aTntwrSWiWBnRl24

Malware Config

Targets

    • Target

      PO-20231228003.exe

    • Size

      1.3MB

    • MD5

      bb078c83338aa40005dcc903e8d00842

    • SHA1

      99516fbbfc72156970db12059d52a9d2f16aff5b

    • SHA256

      0ae05a66eb5e6dd6fc26a59f27d48f3cd28ae6c1454082045a32aff02d87c854

    • SHA512

      5b56402c626a92237d1e0a11e6c9034b1632fda921eb5c6fc0389b44e1f4c6eaa0318d0fa0ec2d5be8221c240d98d754bd275a9097f6bd592d3626af0d199e4e

    • SSDEEP

      24576:y4lavt0LkLL9IMixoEgeadMxjIuN6RimoUayq9MmCS:lkwkn9IMHeadAjCCU1aPCS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks