General

  • Target

    PURCHASE ORDER.exe

  • Size

    879KB

  • Sample

    231201-p724wsaa26

  • MD5

    1d32c0bd2f5880c46baaafb8a72ae59d

  • SHA1

    be52896b2edf759a459d0775da0e6b9bb2831c49

  • SHA256

    bcb3dc574b107728602528604786d687a262ecfb7748b9ff36f09fd893b85c7b

  • SHA512

    8285297f5a40bd1aa551061546841dc8bfed8378991c2c2fbc4f39dc2e057534d2b6b273d5ae75ace3a09911f2ce30742980781808d717b6ffe4891c5bfb1f22

  • SSDEEP

    12288:HcdIx751cYm9GU13uu8XVJ3hJxlxotCJf/Bn3hj+tOm/DZ:Hc8513m80uui7fxyCJ3BnV+tJ/DZ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sarahfoils.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Scalatica01

Targets

    • Target

      PURCHASE ORDER.exe

    • Size

      879KB

    • MD5

      1d32c0bd2f5880c46baaafb8a72ae59d

    • SHA1

      be52896b2edf759a459d0775da0e6b9bb2831c49

    • SHA256

      bcb3dc574b107728602528604786d687a262ecfb7748b9ff36f09fd893b85c7b

    • SHA512

      8285297f5a40bd1aa551061546841dc8bfed8378991c2c2fbc4f39dc2e057534d2b6b273d5ae75ace3a09911f2ce30742980781808d717b6ffe4891c5bfb1f22

    • SSDEEP

      12288:HcdIx751cYm9GU13uu8XVJ3hJxlxotCJf/Bn3hj+tOm/DZ:Hc8513m80uui7fxyCJ3BnV+tJ/DZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks