General

  • Target

    5cb3a55782d85c6c4f2109e8468197a2f42ec3d0b01c731755d99cc131d0d6a7.zip

  • Size

    530KB

  • Sample

    231013-r1gwgscd48

  • MD5

    73a19f0c1f63930989c80b4eef5568b1

  • SHA1

    4eea2f79cc76dd13e95a24e2e11483641b776572

  • SHA256

    277c015ddf75749d61703e63054c94dbbccc64dae3b39589c784f0b574ec24f5

  • SHA512

    90dbfc0f1cc6a32ab1daebfb12e7783dec3a4ee3cbe0a357e396fb2103b802053c48599f6a9fbbb129d75411974a5bdca406a050e5b83a523e7a409b8222cdb9

  • SSDEEP

    12288:3tCvD5BIMBYJ6CjiMGluig5xTd1G4Qwrb8l:307IMeJjifluigbTdQ4Qq8l

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INV01283946.exe

    • Size

      1.2MB

    • MD5

      0bee25277cdcb2b13c854019c96e2703

    • SHA1

      267e15b03bab1b2c26e8b500472c91fdc42aff5a

    • SHA256

      393ad633aa2e88f596d747a007ab75fe7a3e71227d2b4281ad1b32ce7fea0ced

    • SHA512

      e88b00aa6dc9c047089ab0c8c023e6c2f9a11ef962667fd4827ffe8ae77bf39e8157bbbc3b70bbfe71ed819b53dd2c4eee7669cc15575d48e999f02ba7fbebd9

    • SSDEEP

      12288:TFwDO8KRWR9e13djSa/K5VcYzy8CXPT/cl7fBKHnvOOIVf:Zwi8VRItjSaygOdcC7fBojYf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks