General

  • Target

    a21bd050ce5d1c70967e427e6dae9989864219055efcee8cf26e6fef53418380

  • Size

    3.1MB

  • Sample

    240522-b8jr2sge36

  • MD5

    df87116ac55956ae1aa1e0631d7f9acb

  • SHA1

    ea9d517540026b7d54fc020f20ea6865358e274c

  • SHA256

    a21bd050ce5d1c70967e427e6dae9989864219055efcee8cf26e6fef53418380

  • SHA512

    0f33e9384d9900204ad64156051cdf4dd6eedfa2718055c7b8eec014c266f6ff2b58c97321aeb7a5bab2b5b929c793063c2236416835faea62c5c4d5a540fd2a

  • SSDEEP

    98304:C+RtUckkK8wShr8s+gWtcWvP9lLZbEiBWE2uvMRtnu2zt:ZRtj75HWuWvlltHW/Xznu

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dU*wU0)yR;?4q|-#

Targets

    • Target

      a21bd050ce5d1c70967e427e6dae9989864219055efcee8cf26e6fef53418380

    • Size

      3.1MB

    • MD5

      df87116ac55956ae1aa1e0631d7f9acb

    • SHA1

      ea9d517540026b7d54fc020f20ea6865358e274c

    • SHA256

      a21bd050ce5d1c70967e427e6dae9989864219055efcee8cf26e6fef53418380

    • SHA512

      0f33e9384d9900204ad64156051cdf4dd6eedfa2718055c7b8eec014c266f6ff2b58c97321aeb7a5bab2b5b929c793063c2236416835faea62c5c4d5a540fd2a

    • SSDEEP

      98304:C+RtUckkK8wShr8s+gWtcWvP9lLZbEiBWE2uvMRtnu2zt:ZRtj75HWuWvlltHW/Xznu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks