General

  • Target

    Pago-3527938 n 364783.doc

  • Size

    30KB

  • Sample

    221210-krml2saa3t

  • MD5

    d55a2dc8586e68b60ab7111e5f9c6941

  • SHA1

    7489204b87dddab9ab59ca2bfb43229c1fa310c6

  • SHA256

    c831fb0df5cdd5399ccfbe825e6193fda465c068db2a9e70e255c7919b3b31de

  • SHA512

    dbffeb3166474c711d66a20536f6502c83181a90995afed2f8a474c2b938c87853812d77f67c249b64d445894dab7334e8da81c5a862a609db42dc57efc49c3f

  • SSDEEP

    768:dFx0XaIsnPRIa4fwJMmXlyv4LD189pQJ++fp:df0Xvx3EMpw/6i

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Pago-3527938 n 364783.doc

    • Size

      30KB

    • MD5

      d55a2dc8586e68b60ab7111e5f9c6941

    • SHA1

      7489204b87dddab9ab59ca2bfb43229c1fa310c6

    • SHA256

      c831fb0df5cdd5399ccfbe825e6193fda465c068db2a9e70e255c7919b3b31de

    • SHA512

      dbffeb3166474c711d66a20536f6502c83181a90995afed2f8a474c2b938c87853812d77f67c249b64d445894dab7334e8da81c5a862a609db42dc57efc49c3f

    • SSDEEP

      768:dFx0XaIsnPRIa4fwJMmXlyv4LD189pQJ++fp:df0Xvx3EMpw/6i

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks