General

  • Target

    5275792b7932037efc09ceca0ba190dddea87b6526f9aeafd740bbed9b198860

  • Size

    692KB

  • Sample

    240521-bxezqaec21

  • MD5

    e2b96c0cd0ba6b96af0024f617469ad5

  • SHA1

    842dc56ca84d89d84cc06f6f446d5ad951478c09

  • SHA256

    5275792b7932037efc09ceca0ba190dddea87b6526f9aeafd740bbed9b198860

  • SHA512

    c5fa61481db0603a8b9601c505e1ec6c0752baead17bc5df4f1ad41b5027514a65add9d32d19324acf18ebc731e9631aca874b3aaf815004484e5826e7f6a6fa

  • SSDEEP

    12288:E4P+FMxstUNQ6cmmSK8yjYjP2V0c+Y5xZS2yegu8keFWUZN/neanOA5Sjd30S:E4kMxst+HS8yCP2VlUkOreanOA5G50S

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PURCHASE ORDER.exe

    • Size

      828KB

    • MD5

      8af5abb19bc5fcd7d8e7c7c930707e68

    • SHA1

      bc9724ebbdfc9f248a427c0bbe119a5d144c4fa1

    • SHA256

      25192b6de0b0ec0c8647deee54f87f54c6c122496a601cffbaa9fad85168af62

    • SHA512

      7cc597bb80e502eebd872f25f218f63b88ade93c81a5eca97bc960de04ade2e218c7cdb2eaf1fff7b08005cd4ae3846761de62def4cb7d8d3ac816b32c66582e

    • SSDEEP

      12288:OIQWET/mr9K+22BEEzFatnHbcmWSK86jENTkV0E+YfVZScyqg08kfl2aWUnTPea8:QWtb3BEVHC86YTkVVOkfl/beaooN5v8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks