General

  • Target

    9438b01f1e855f29eaf97344c263aa5e.bin

  • Size

    11KB

  • Sample

    230226-bw9spsfa9x

  • MD5

    31beeb0beef8a283671ba95ce4e7117d

  • SHA1

    1e3d7f63a72ee2d5686227312a1d3771bbfb5bf0

  • SHA256

    0d4cb1a070409f54d6e9b80ee56d6182f622f790dbaa20b2ea8cd2ff39776df9

  • SHA512

    f992bd212aaa58f0ab522941faf883deac7141820cb46d5928436e8e95371d94ecd688c32d5aa8f53b10dcc4e74b1a5a63fd7093498578a7ca4dd005826e246c

  • SSDEEP

    192:jBOZbwxcHoM0g31aduWkcFk85yP/Vj5UExIzG69Hn3Gqx+1k1x9C26oT2dRdR:Y9lIKHWkcFkMyP/Vj5UEWG69Hvx19C20

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8404d3dc32b0555bc3b076d7fc080d2a341508b4a2c84805a1d5ffc0057e2b39.doc

    • Size

      26KB

    • MD5

      9438b01f1e855f29eaf97344c263aa5e

    • SHA1

      271427843c271f7d0a0c4e69517bd39df9693b75

    • SHA256

      8404d3dc32b0555bc3b076d7fc080d2a341508b4a2c84805a1d5ffc0057e2b39

    • SHA512

      3222ecb01dfa57ee3901774a5b37fb4634418f2a72bd8447bee882e1594a45331de3669f7d06c9241b6e8293c7717c597fa6e4fe62a5e67e5fd76db13a35d609

    • SSDEEP

      384:FBL0AbZS3qC+L4desyxQbg01MYlCK7EWAHnUtqm3Gwa:FBwAbZS3qC12Qbg0jlCI5tR7a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks