General

  • Target

    21dc7ae344a0f3080e4ad377e1f70d0e61c77c189ff7b3f6f8de77ef01276dc9

  • Size

    1.2MB

  • Sample

    240925-wjky2asbmg

  • MD5

    0ed5a69b30006e75aede9ff6837b32bb

  • SHA1

    06c09327b14fca12fe02720775c26b93d6d5be26

  • SHA256

    21dc7ae344a0f3080e4ad377e1f70d0e61c77c189ff7b3f6f8de77ef01276dc9

  • SHA512

    f2447b2959e84f9428b444189066c9905e2871396bbd0bcb12edf7dabb7a666162f6deab95ec04da02e73aa488f5d74ae9b3e2168fbec04a850189992197d796

  • SSDEEP

    24576:00EKYWcxVY5VdiRucmkfMR2P1s6G+4kFCJpX8Sc4hWsjPsKReCBO912LVbBre:00kHAjiYPP0Ot+BFMzVhWIPfSqLVb0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Purchase order.exe

    • Size

      1.5MB

    • MD5

      fb3ad7e9cb5938ad1af8facf52693b27

    • SHA1

      4a45c5429a503e8730ebc5261441e91b963510d1

    • SHA256

      d5d6f7922d87a58322e5d4ace6819497d0942b3b22dc10c52f5a37cad8e42793

    • SHA512

      bf4dd0c6a664e3e4b3fd584a5bc11d55fd874eabceee066f78ea5eb6ce0ab25fb08732cb1eb8baa96beae173474ff4f761b453a8e8544171e16703b1acbf1b60

    • SSDEEP

      24576:8IFcjHUVcxTE59dcvuc8kXeRYPps4GY4a9qJVX8ScEhAs3PseK0dHosEfzbm:8IFczdarcW/hySXYh9UPvhAKPFFOsw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks