General

  • Target

    d1f777c6ddfb7164a54e07797df4575f8c9ebf37a565bf9908dfc0daf33962a8

  • Size

    672KB

  • Sample

    231205-waeewsdh98

  • MD5

    99f33c15ad0b285951d3aaf59392f854

  • SHA1

    490b6facb6d9674f60eefa195a8bf772175fae0d

  • SHA256

    d1f777c6ddfb7164a54e07797df4575f8c9ebf37a565bf9908dfc0daf33962a8

  • SHA512

    c67a4da70e6eb2ad030ddc19449d7acce802cc5e50225303fd8886a9565f1831df3c39edcd5ed7fe57f77da55fda5852d37a64dfcb763c0a50044ed2c87d8e14

  • SSDEEP

    12288:d3qd21bOOiVOWkHtV5YTKU+8nGuB5vOOZ+kE0ZP7Pvy1R2I8krSVgfj7M0z:tqAVQVDkHtvYTKU+8nGuTGM+qP+1R2cD

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DHL PSZR00000336-EB.exe

    • Size

      833KB

    • MD5

      dbcfa3e5a5034f917af5f73a3478a558

    • SHA1

      182f3f8dfc90c79e2e88b88ebffe735f9c408023

    • SHA256

      ec8b1cce7a848e87a0a99f285f5c457ebd1772cb0cf09e8589d325b77dedcd43

    • SHA512

      6674e123fb6f147ae0c8d819e5d6fa3fc61842cf1ece4c57abe13a62d4a1204edd21e26ba01cf5b5863126981ee4f36edce8225b6cd79e87012b5de478ab86c4

    • SSDEEP

      24576:gLek+pJQV3VYTkU+8jGuNOMmUFkfI2vz:ACJU8/Gu8wcI2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks