General

  • Target

    Asco Valve Shanghai OrderPO-011024.exe

  • Size

    783KB

  • Sample

    240919-dn17psxgne

  • MD5

    11ff8e45351b4fef0f7e723c1b1e04f1

  • SHA1

    ff595a4ea95aba1cca52de553949e6a73c19c265

  • SHA256

    5cfb623fd29edfb21bc7fb3d734f2e6ebb7f151e12d2fbcb61bafefdfccb24c6

  • SHA512

    801f54add34c294f4bdf95ae8ebe8ab603fa7be88124a78fbf177e10e4a53a599d481b173fb4cf4f40268aa16aa5124289ad26c6f0c0230637c1d5b763155487

  • SSDEEP

    6144:qZZSGZ1pOTD97kVoluxSnQJ2UYbbnEqa57lW1ChtCxxE5jbWs5E19Cd0C7vvGm97:qzvZ1pSptYSQJK/EtdCsPGsdPvvGm9h

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Asco Valve Shanghai OrderPO-011024.exe

    • Size

      783KB

    • MD5

      11ff8e45351b4fef0f7e723c1b1e04f1

    • SHA1

      ff595a4ea95aba1cca52de553949e6a73c19c265

    • SHA256

      5cfb623fd29edfb21bc7fb3d734f2e6ebb7f151e12d2fbcb61bafefdfccb24c6

    • SHA512

      801f54add34c294f4bdf95ae8ebe8ab603fa7be88124a78fbf177e10e4a53a599d481b173fb4cf4f40268aa16aa5124289ad26c6f0c0230637c1d5b763155487

    • SSDEEP

      6144:qZZSGZ1pOTD97kVoluxSnQJ2UYbbnEqa57lW1ChtCxxE5jbWs5E19Cd0C7vvGm97:qzvZ1pSptYSQJK/EtdCsPGsdPvvGm9h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks