General

  • Target

    c93dc4389386c6af927f1b2077db44fe15b20ed28c1576ec6b26010b36b7be19

  • Size

    634KB

  • Sample

    240727-bly88azfnf

  • MD5

    53b9188139a67f5e89807bb36cfa350f

  • SHA1

    35a361981fd8c5412c7ae03645f28f0f0afd1e92

  • SHA256

    c93dc4389386c6af927f1b2077db44fe15b20ed28c1576ec6b26010b36b7be19

  • SHA512

    d94e1dc319be52961784cbbf4aa24c82b66d2d10f333982a2fcbc09805aba40fecedfdbf740989eeb967d7714ec76a871d40311c186aa19619459b7147617954

  • SSDEEP

    12288:WhSSnAQSrgs1OgEWFLU5Ggzq2qYpdvVgE/lMfNRKRyD3SyB:WZAas1Ogzw8gzq2vvVrMfHKYD3S6

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New order.scr

    • Size

      691KB

    • MD5

      68b43f31a73b4ceccb149056b6a7aafa

    • SHA1

      067ddfcf7a22a17e438a1c26cfa37c1427bdc0d1

    • SHA256

      b07cd71f9882bdd5e28f47863b84634b985bebb1dab1e5cc84e246b94fe8c864

    • SHA512

      8f72fbd2b9f31e1b848fbe40308181091acabf8b41bfde8aeed97bafa200f3c5b013c529fea171f49a04d9df339b715774eaa9d2f2bd3d34e7e2fc88e73ef2a5

    • SSDEEP

      12288:pHao7c1AQS1Gk1GAEMtXU5Kazq+qw1iwVgADl6pe/2KUnrpe+6ztu7a7Id0O:xaogiKk1GAjkMazq+qwVNOE2pn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks