General

  • Target

    47ab641cbb694b453938f59bd6e4c21c516c3f2fc0c39ec8e91be926099b349e

  • Size

    684KB

  • Sample

    241015-jlrhdasfre

  • MD5

    ddf8598f262e5fa63963c5005421507e

  • SHA1

    dcdc19bc443c8a28df9ca2e5fe8c7def42f05041

  • SHA256

    47ab641cbb694b453938f59bd6e4c21c516c3f2fc0c39ec8e91be926099b349e

  • SHA512

    1289a12ea2526da5a0af1547f3ecf89bebb6688b420aeadfdca052b99bc07810804c54a5570eef8b79a9cf683bfa109b6dcc9317b2f30f13e641792b94a52c4e

  • SSDEEP

    12288:bE1L4aS/xsR1P62HUGz/jYNdhTOKCyxtJNxTqpX0Zq7ARSo575RcgDd5Drt:bE1Jzi9G7kLfN48q7v2N+E5t

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      C249SH24-254SMS Order.exe

    • Size

      863KB

    • MD5

      134825c733dd21951bf7665bed8aad4a

    • SHA1

      9e06b2e54305f942e9afe41e54a1402c1147fd28

    • SHA256

      e46f2d7b2f17430fbf6670db5f785f22a38cec22cf879259032b1edb1d074c41

    • SHA512

      3284bf4d60a36b90ff993a7ccd3ea2b05d58a3bca70c06a5289ed711bb73938e368c0ee48c342aabf74b14a43d442c4a4dc7794a41192d67ce788cbd1e2801dd

    • SSDEEP

      12288:L8USL/xsbdP62HUGzHjYbdh/OKCyxtxvO+INP2HEB7qM0j0Sc/I4Y/MQfwlgrdmX:LSCJibGLk1HO+Ix5ec/43fw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks