General

  • Target

    a6ce37b5da0b3f7616c5eff658f43d3c9538f6d3d5662d7511b2c81de122cb43

  • Size

    678KB

  • Sample

    240925-b3c3baxcqn

  • MD5

    af49f98dea0342be932327d7ee1179aa

  • SHA1

    24fc931c7c2883613c2407cc9c4e6db86c4bfb3b

  • SHA256

    a6ce37b5da0b3f7616c5eff658f43d3c9538f6d3d5662d7511b2c81de122cb43

  • SHA512

    842c6c485165976c3fb0ed761d2f02f6b2e259edf2acac0d43f1d9dadd1538f931aebd2f38052caf34aead54af3ca879a4c67cde6ba6c814d83964b1d950f054

  • SSDEEP

    12288:+n6jAqwR040dQgEC3+LMnEFh2D8iXpcMiV6cLtzvYy243u/h9LLxvq88Q2:+6jAHR040m3C3QD2YiXpGccV243m1i8y

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO. WW-1580 (DPEBO1-2SDC S25- Sep.exe

    • Size

      890KB

    • MD5

      625bb97cb1f555fa83dce31a3c66bcd6

    • SHA1

      ad94d4b5f4a06050ff84c8a3ad1ee89243c0da0b

    • SHA256

      a052182bffe5955f20db7dbc93aef9e3b6123834c80a916b8de94c49fe2e8572

    • SHA512

      7e1afde2fbb78c30dee8306b074eee875ca5b9d8b3fcc10bcdb3015fdac79951c45335a445f7939808856b2ad112f1f8a791c52ee380cceae458c014dfa8e097

    • SSDEEP

      12288:1OKIpsRqwR6kpFEsGyFymANm+lOLHl6ZZy2434FQWsjf/Nvf8bQbsBlgrdm4Vz0D:1usRHR6kpWsG1mj+lOLse243+QF9AIk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks