General

  • Target

    4.exe

  • Size

    6KB

  • Sample

    240513-ngjdescb3y

  • MD5

    0d24e9e9a146641603e742ef304d5b3d

  • SHA1

    3c6585d812885057cfc955b22ba6f0a9c6a7a8dc

  • SHA256

    d00b3c392926afbe84f34e46efcf17133109a96c8d4f4c391686f5d53c335ea1

  • SHA512

    6ff375c6afc0de7b9bf9c600366822cdc7d6e3146f6d43c4f3bdd4e7aceed2e0bb5c0df9c5ddc0d31cc4da8c946102b71e777ae6c1f09d367146d52d7b4a3b15

  • SSDEEP

    96:G1RSTO80sajeatiIkt4I89TUO/vXDzhUbHvZ+CQzNt:GG8sSeui/t4IknDW7vZLy

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4.exe

    • Size

      6KB

    • MD5

      0d24e9e9a146641603e742ef304d5b3d

    • SHA1

      3c6585d812885057cfc955b22ba6f0a9c6a7a8dc

    • SHA256

      d00b3c392926afbe84f34e46efcf17133109a96c8d4f4c391686f5d53c335ea1

    • SHA512

      6ff375c6afc0de7b9bf9c600366822cdc7d6e3146f6d43c4f3bdd4e7aceed2e0bb5c0df9c5ddc0d31cc4da8c946102b71e777ae6c1f09d367146d52d7b4a3b15

    • SSDEEP

      96:G1RSTO80sajeatiIkt4I89TUO/vXDzhUbHvZ+CQzNt:GG8sSeui/t4IknDW7vZLy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks