General

  • Target

    SecuriteInfo.com.Trojan.DownLoader46.2601.23399.27613

  • Size

    702KB

  • Sample

    231014-bzwegsaa4z

  • MD5

    7bb8d60e65051cf9a921731f20c05f16

  • SHA1

    71805ec0ede61d57d068b530efc82cf1df34d4d4

  • SHA256

    d72e06066cce04251239d12e50e546c951aab9c1c0682d189714fddcf0a74cda

  • SHA512

    e6176afa13b16c7f79b46c514d19cc4a7562c1740d4e20eda957a47e25cd785a0b7f33d4a6d357be27e60efd3b665172242a972c18078f2ec0a2989a733d8729

  • SSDEEP

    12288:KODphClGCxfAisK/eC/FOd9vH4Fw0dcTo+jswhKCMt35dxC:Kfd/47vYFw0dcTRjsMMl5dxC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader46.2601.23399.27613

    • Size

      702KB

    • MD5

      7bb8d60e65051cf9a921731f20c05f16

    • SHA1

      71805ec0ede61d57d068b530efc82cf1df34d4d4

    • SHA256

      d72e06066cce04251239d12e50e546c951aab9c1c0682d189714fddcf0a74cda

    • SHA512

      e6176afa13b16c7f79b46c514d19cc4a7562c1740d4e20eda957a47e25cd785a0b7f33d4a6d357be27e60efd3b665172242a972c18078f2ec0a2989a733d8729

    • SSDEEP

      12288:KODphClGCxfAisK/eC/FOd9vH4Fw0dcTo+jswhKCMt35dxC:Kfd/47vYFw0dcTRjsMMl5dxC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks