General

  • Target

    ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd

  • Size

    627KB

  • Sample

    231205-whpwlade4w

  • MD5

    34cdc050458ae8d48e010ee354c21cc5

  • SHA1

    1b4fe70c447529d3815b71eede45510066d069c6

  • SHA256

    ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd

  • SHA512

    3c6cdf0b2576df335611bbb61d6a104f1af2427eaf34742a215a24954adf7777bc478de60531e04ed0033ccead5dc0d05bd6146a9f2007192be532e7a2c04515

  • SSDEEP

    12288:g45+po2Yyk57sz2mygmAETW+GNxd1PeD0LFT0BBcOb4WGaGYa:D+pJLk5sqbgmAEihNx/eDUFABBZ4ara

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd

    • Size

      627KB

    • MD5

      34cdc050458ae8d48e010ee354c21cc5

    • SHA1

      1b4fe70c447529d3815b71eede45510066d069c6

    • SHA256

      ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd

    • SHA512

      3c6cdf0b2576df335611bbb61d6a104f1af2427eaf34742a215a24954adf7777bc478de60531e04ed0033ccead5dc0d05bd6146a9f2007192be532e7a2c04515

    • SSDEEP

      12288:g45+po2Yyk57sz2mygmAETW+GNxd1PeD0LFT0BBcOb4WGaGYa:D+pJLk5sqbgmAEihNx/eDUFABBZ4ara

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks