General

  • Target

    Purchase Order List Pdf.exe

  • Size

    744KB

  • Sample

    230608-bwyqfaad43

  • MD5

    ae6c61186f442fcfe791801d50375add

  • SHA1

    1d04bee70997b3d3eb08d4b8c3a2efe6238c79df

  • SHA256

    f3c00fb75da49f73a9945b562d748ff1b6958e3bfdbb1e833d6a16ef4d063092

  • SHA512

    f7f5701d2cce74e93d0357d18bd7e109c73268e6c3bbbda9225d86d90f1c3abb712889ddaf61cb77fd441ff24a17fdd89b6c8cf1e7691935ed529053e82059de

  • SSDEEP

    12288:5uu3as/16/YHmM9mARLAV+/3e+vcGD89J31rcs01kFps9XabXMTyJPa+sQmN3:5Ks6cV9mA9ImJD8z31r01q8ToPqQy

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Purchase Order List Pdf.exe

    • Size

      744KB

    • MD5

      ae6c61186f442fcfe791801d50375add

    • SHA1

      1d04bee70997b3d3eb08d4b8c3a2efe6238c79df

    • SHA256

      f3c00fb75da49f73a9945b562d748ff1b6958e3bfdbb1e833d6a16ef4d063092

    • SHA512

      f7f5701d2cce74e93d0357d18bd7e109c73268e6c3bbbda9225d86d90f1c3abb712889ddaf61cb77fd441ff24a17fdd89b6c8cf1e7691935ed529053e82059de

    • SSDEEP

      12288:5uu3as/16/YHmM9mARLAV+/3e+vcGD89J31rcs01kFps9XabXMTyJPa+sQmN3:5Ks6cV9mA9ImJD8z31r01q8ToPqQy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks