General

  • Target

    735485f4f5c9da654b77caeb34f811eeeb9fbf2b85cc0e22b1b5820c708ec912

  • Size

    435KB

  • Sample

    240904-r9cccssdqj

  • MD5

    5fdcdb5fb7b53fab6ac31b9ab93c7e52

  • SHA1

    9d0684cf1bd20078382c5a541abd223070db24d4

  • SHA256

    735485f4f5c9da654b77caeb34f811eeeb9fbf2b85cc0e22b1b5820c708ec912

  • SHA512

    5933695c360beaf5a9ac06c9251597c7ab677f0e07575a27ae34131e5a943fcf8c3d90e17b16a1105702062fbff6f4326e47e3a28ac92ccedc9b66dd90e2b581

  • SSDEEP

    12288:NUkYHTZm5xs/A/gEhwof/p1KQuSD0i/Ia+rpTIYrp:iNTZ7/A/gEhwoHp1SAElMYF

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      9a9b3cf1980533ad02913deca0cb3c9a16a26f6a73e320bb707150a3db4c2b68.exe

    • Size

      631KB

    • MD5

      00261db2bfac32edfbdbf38b51370c13

    • SHA1

      6de5e2fcfb1f6195d6b241da62b9c9888f0ca44f

    • SHA256

      9a9b3cf1980533ad02913deca0cb3c9a16a26f6a73e320bb707150a3db4c2b68

    • SHA512

      a9c4602fd38f366077d851b89f793be0b2f44b7dd306590b62b4a8ee53b3bf6c828f060bc7305539ecce133a255c8f04b8d3200c61750183f50619fc620e2dac

    • SSDEEP

      12288:RwfufVLrggT2l/PhteSmaYmpMMnFMc4v3CPkQgdOeXk/U:Rw0V/gG8/PhtqaY2FgOck/U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks