General

  • Target

    PO-000001488.exe

  • Size

    752KB

  • Sample

    240923-cy53zaterf

  • MD5

    a66d3b103434f0225b062c009ab8eb3d

  • SHA1

    2a8e5e0af038f4bc9c2d90bf69945acd8d93b918

  • SHA256

    7f24d1a1ac882a4e9da16afa9f05464cc7b4a59aa42edd8855543a10319f5be4

  • SHA512

    604b5f9db82130745531d9cd64d83a534ea94fb089a9a8baf208f0c172b0a0b3d9a0fadf5908aa4ff23e8bad7602e69622d3b49f1eb26beb067f35810e39c1e6

  • SSDEEP

    12288:c8HXrixlaIH2qwgq2RJ4FS8nzqZYPDb3gs4v+ytWN6f6wJhFQDPUS:ckGxlaIGgq2RJ4FS+g0Dbwsct0EQAS

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO-000001488.exe

    • Size

      752KB

    • MD5

      a66d3b103434f0225b062c009ab8eb3d

    • SHA1

      2a8e5e0af038f4bc9c2d90bf69945acd8d93b918

    • SHA256

      7f24d1a1ac882a4e9da16afa9f05464cc7b4a59aa42edd8855543a10319f5be4

    • SHA512

      604b5f9db82130745531d9cd64d83a534ea94fb089a9a8baf208f0c172b0a0b3d9a0fadf5908aa4ff23e8bad7602e69622d3b49f1eb26beb067f35810e39c1e6

    • SSDEEP

      12288:c8HXrixlaIH2qwgq2RJ4FS8nzqZYPDb3gs4v+ytWN6f6wJhFQDPUS:ckGxlaIGgq2RJ4FS+g0Dbwsct0EQAS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks