General

  • Target

    DkJr5Ana0qQ1M3U.exe

  • Size

    844KB

  • Sample

    240522-rraqtaec36

  • MD5

    1449687555ad3c34204cbb9dc286603a

  • SHA1

    e43f55d0e375853f27c9786193d7614289c7f7b6

  • SHA256

    14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86

  • SHA512

    d848e98b6031a1d092e9652fed86f4346fcad44d6c5a68bf9776a02f373047f01b72a7b7fd5004950c1f458a2607659cc3415d837e6e7650387bd3909925da76

  • SSDEEP

    12288:sWx504bFtx504bFWxmiuHPRNaQZiZ5hfPBTdPl5yyuQCUGWcfPFkwV8fFX37a:Jw4bjw4bquH5N125TAPQsXFkhn7

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.airfilterstechnologies.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #airfilterstechnologies

Targets

    • Target

      DkJr5Ana0qQ1M3U.exe

    • Size

      844KB

    • MD5

      1449687555ad3c34204cbb9dc286603a

    • SHA1

      e43f55d0e375853f27c9786193d7614289c7f7b6

    • SHA256

      14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86

    • SHA512

      d848e98b6031a1d092e9652fed86f4346fcad44d6c5a68bf9776a02f373047f01b72a7b7fd5004950c1f458a2607659cc3415d837e6e7650387bd3909925da76

    • SSDEEP

      12288:sWx504bFtx504bFWxmiuHPRNaQZiZ5hfPBTdPl5yyuQCUGWcfPFkwV8fFX37a:Jw4bjw4bquH5N125TAPQsXFkhn7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks