General

  • Target

    purchaseorder.exe

  • Size

    1.5MB

  • Sample

    231205-wae2esdh99

  • MD5

    5821694b0d82baab7a73cfa23a47743c

  • SHA1

    abf662eee6d640057b3a94087145501755e427bf

  • SHA256

    214de679f00845231238252dc3295762b74c77b7a2ddd7d7eb38f04321bba1dd

  • SHA512

    db09b349540a5ccdbc4b66b368f7bc6f45700b499229aadf1539251861e48383528e236b4a1c80fd102bc69da4b21e8b42411e4c3243ad27860a9c26f08b542a

  • SSDEEP

    24576:peDHy9z9rmu9+pJsexc/51hxPINlUI9OiZ1017zUTOqYfIlhChgdgm:ismuOJsOchuUoOj17zUT7YfIlohsgm

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      purchaseorder.exe

    • Size

      1.5MB

    • MD5

      5821694b0d82baab7a73cfa23a47743c

    • SHA1

      abf662eee6d640057b3a94087145501755e427bf

    • SHA256

      214de679f00845231238252dc3295762b74c77b7a2ddd7d7eb38f04321bba1dd

    • SHA512

      db09b349540a5ccdbc4b66b368f7bc6f45700b499229aadf1539251861e48383528e236b4a1c80fd102bc69da4b21e8b42411e4c3243ad27860a9c26f08b542a

    • SSDEEP

      24576:peDHy9z9rmu9+pJsexc/51hxPINlUI9OiZ1017zUTOqYfIlhChgdgm:ismuOJsOchuUoOj17zUT7YfIlohsgm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks