General

  • Target

    LEVERSTYLESEPBUYORDERC248SH12.exe

  • Size

    712KB

  • Sample

    240919-tywmzaybnh

  • MD5

    ac479057116a68ee8f38b431195ef055

  • SHA1

    c5606141d06d0521b77a4abc36eb7cf1d227b1c5

  • SHA256

    ea3924235164ac07fad6964220f412a07829d4e972eb6278365cc8dd4cf50b6f

  • SHA512

    93057f2171071362126a9c666eb65e8e67ab820f361848d921a780be515e395835043fcb8377f853399a5c91f3ec72e30b65a31cf8dcc591eb18bb6f5621f344

  • SSDEEP

    12288:RgRuHvlnozhZv7PcX5Tpbg2N+LJjv+BrT6GSiJAuL+swKeViwt5XHpf:ZdoH7e5TpEi+LJjv+BH5S4aCmiw55

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      LEVERSTYLESEPBUYORDERC248SH12.exe

    • Size

      712KB

    • MD5

      ac479057116a68ee8f38b431195ef055

    • SHA1

      c5606141d06d0521b77a4abc36eb7cf1d227b1c5

    • SHA256

      ea3924235164ac07fad6964220f412a07829d4e972eb6278365cc8dd4cf50b6f

    • SHA512

      93057f2171071362126a9c666eb65e8e67ab820f361848d921a780be515e395835043fcb8377f853399a5c91f3ec72e30b65a31cf8dcc591eb18bb6f5621f344

    • SSDEEP

      12288:RgRuHvlnozhZv7PcX5Tpbg2N+LJjv+BrT6GSiJAuL+swKeViwt5XHpf:ZdoH7e5TpEi+LJjv+BH5S4aCmiw55

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks