General

  • Target

    RFQ10675000162.exe

  • Size

    4.6MB

  • Sample

    240515-rzp6gadg6y

  • MD5

    bdac6ecf5c7f3ae57414eb01e643f96b

  • SHA1

    a931d7d7b4471c39e37c14369373aa0bc4d5ad2e

  • SHA256

    50e845d9eb8b8a08f77da69556c94958265cb875129a41177c60094b71434e9a

  • SHA512

    9a021ae8bf9bb33a7055224bc50a7206bc16fc2358299b52b31837c106195eec4c1695260307a7a95c919d3fd9cb21c28112ed3c9f9c51490191ee0b4159a27e

  • SSDEEP

    24576:0s99lUjIm5M193TxVmMJIquuX/GQl04NCYIHesng/pMqRG+5LF2DfE8z4jJsP+i4:b

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RFQ10675000162.exe

    • Size

      4.6MB

    • MD5

      bdac6ecf5c7f3ae57414eb01e643f96b

    • SHA1

      a931d7d7b4471c39e37c14369373aa0bc4d5ad2e

    • SHA256

      50e845d9eb8b8a08f77da69556c94958265cb875129a41177c60094b71434e9a

    • SHA512

      9a021ae8bf9bb33a7055224bc50a7206bc16fc2358299b52b31837c106195eec4c1695260307a7a95c919d3fd9cb21c28112ed3c9f9c51490191ee0b4159a27e

    • SSDEEP

      24576:0s99lUjIm5M193TxVmMJIquuX/GQl04NCYIHesng/pMqRG+5LF2DfE8z4jJsP+i4:b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks