General

  • Target

    a4a6a7c1267ac9b6fbbe392ec46c153d232abccae0b4534e80fb1931a21a7011

  • Size

    591KB

  • Sample

    240920-tcd6ssvemr

  • MD5

    51e21311e4abaccbcd66326756955e11

  • SHA1

    4b461cdbe68e44c715857d6b070469dd6cd07576

  • SHA256

    a4a6a7c1267ac9b6fbbe392ec46c153d232abccae0b4534e80fb1931a21a7011

  • SHA512

    7c7b2c0e2d78827131e061f5f30b36b5302cd5c72eaef44cec879e4d4f1bb0cb74f8108f96f6e8fd58af7606a8e5a34c2d784f8af7442877753b5ab02b6174a0

  • SSDEEP

    12288:OBJ92apKdov/94ihSBtyuNpN4T/zy2Mc6IBBRbdAzlB1qqkdxHP:u9PE2dkBsuU/z5BpIB1+Tv

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO-3500036071.bat

    • Size

      614KB

    • MD5

      9a6fb05aecb4f4ce83d11d948cfbbf55

    • SHA1

      a1cb615284130925b1259d5a6881923b0eb2e58c

    • SHA256

      f40124a3e533151b64738625eb9cfa05433e6f2c9487729bcb1d71267948564f

    • SHA512

      677701d1d1f6bed146bfe146ab48097ffad8a6433c35833c7bab97b053cf283f6da1c48edf58083917dde052c9cbea1dbfcc7788e5c80661b07da93d1387c528

    • SSDEEP

      12288:+eoXEF2apKhcvZ94ixSjty6NpN4T/zw2M+YIB/RbtyzDB1qgJ:HoAPEi/Ujs6g/zJB32B1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks