General

  • Target

    b68c885b6e27de911ff08806497c151d1ef1f33455175bb86ed048780f0b2103

  • Size

    610KB

  • Sample

    231205-whsmgsde5t

  • MD5

    82119ed9386e173aa59a4da4a6681ac0

  • SHA1

    2a4511ca4bf1c3f471db9c9a7f03d4b6bb23d48b

  • SHA256

    b68c885b6e27de911ff08806497c151d1ef1f33455175bb86ed048780f0b2103

  • SHA512

    d1a692e6b9a06314d0e7756b991d9045def00ea4061ee8a1e0a3f530f907beb30ad4cb563af67aa24e31f4cd2895bd0a765d87c47037b81822a37c42c25df97b

  • SSDEEP

    12288:XIodDzrZwzDvrL6WezFPakp7m97w8H1jN9OR1kd4744UL/eda:BzKzDP6FikFA7w8H9Em4744U6d

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b68c885b6e27de911ff08806497c151d1ef1f33455175bb86ed048780f0b2103

    • Size

      610KB

    • MD5

      82119ed9386e173aa59a4da4a6681ac0

    • SHA1

      2a4511ca4bf1c3f471db9c9a7f03d4b6bb23d48b

    • SHA256

      b68c885b6e27de911ff08806497c151d1ef1f33455175bb86ed048780f0b2103

    • SHA512

      d1a692e6b9a06314d0e7756b991d9045def00ea4061ee8a1e0a3f530f907beb30ad4cb563af67aa24e31f4cd2895bd0a765d87c47037b81822a37c42c25df97b

    • SSDEEP

      12288:XIodDzrZwzDvrL6WezFPakp7m97w8H1jN9OR1kd4744UL/eda:BzKzDP6FikFA7w8H9Em4744U6d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks