General

  • Target

    Purchase Order # 4001_1.7z

  • Size

    579KB

  • Sample

    231011-k4km8adb2w

  • MD5

    2470d083a8caf4e8b145a40e32c1f0af

  • SHA1

    ec7d83c359af752f24ac6dd6d64e94fae1c033c2

  • SHA256

    4b333fb1ab04f3f33c3276f8d9adffbddb86818f205e61202498e4485bd04c70

  • SHA512

    7bd17b8f998d67a962872a4421c8fbc34e60aa36a34a3b7c49f5f8f37e6a28aa1d8ef6551a2341d0f070018b57da75a721a78681a5567a78ddefd533aa0e918f

  • SSDEEP

    12288:s46bQp26m3b9e71E+1E8t3TmD4NECyqBrdi8Ekp3qE0K9:58bb9Q1SyTk4+qniz630g

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Purchase Order # 4001.exe

    • Size

      817KB

    • MD5

      148fef420250bd53a219f07853179b8a

    • SHA1

      8f660ac602a4b235b5bedf9a4073652b1d79d6f9

    • SHA256

      2a7f29fe774787c8113c673d662636b7779cdb568ea460e16f840ade9b5a2350

    • SHA512

      d7ebaac28d7dc861cffe67c33cd0282e3c64aef24f6b6641c9a5a724028199ec12af9dab6f9bcaba5835d81e7fb22c807626f555a8a35ecf3c583eecf1b572ee

    • SSDEEP

      12288:y2iN4yiRJU/WcsbshBTS+1W8c3WmDT6XZyqBvxFJEkG3YSN:y19Fe2nTGZWkTwdzF+3YA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks