General

  • Target

    dabd52425f595138d97d9409655ec49d2efdd7a0d17b339edc9350d7dec0a8e2.tar

  • Size

    944KB

  • Sample

    241016-gck8wsvfpf

  • MD5

    473e9da7018bfb84a11cd4022b964175

  • SHA1

    534a7b080dad351b24fe0d087f41c5c59d3c7914

  • SHA256

    dabd52425f595138d97d9409655ec49d2efdd7a0d17b339edc9350d7dec0a8e2

  • SHA512

    4bd8b49e45b08c096f794e6445c1a831cf3e4dee9484e4d3e49093b348c08fbe372f03c164059eae9012a85bd0406949809a2229c55c8b1591ef76ef1dca8c05

  • SSDEEP

    12288:bL3+GHZno/+TPEOyJPUhZK9QW/BTIVXxhxrmxTCwrUth4U6NqdS4SWqp6GP7r9ry:bL3+GH9oFpUheQW/ByK4EA0F1q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New Purchase Order 568330.exe

    • Size

      942KB

    • MD5

      c4b35e33de77f7780a593f7e461aa698

    • SHA1

      a7efc3f918c32e09cd37a4ff5b06011acdde85ce

    • SHA256

      9244463fab1df23ec163c36f7f032245c64f46841f91f139fab5b4fd2b5cd25c

    • SHA512

      cf59058cfb3ad880753c6fa74a391b5c65da2297408ced83a851bdaf4e3968c9a076aa16bde4c580b88863595232f3a37cc03fbdebe1b4fdf697d1621ac085dc

    • SSDEEP

      12288:vL3+GHZno/+TPEOyJPUhZK9QW/BTIVXxhxrmxTCwrUth4U6NqdS4SWqp6GP7r9ry:vL3+GH9oFpUheQW/ByK4EA0F1q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks