General

  • Target

    798b53596945ecefe6bd910064a465d4131b33c6f654f457333a9c47feb01e16.exe

  • Size

    664KB

  • Sample

    240905-bws5yszgpq

  • MD5

    5c0ad72900201f8f9da19491775a4977

  • SHA1

    7bbde359bad844759bfd476fcfd6b8726d2d608b

  • SHA256

    798b53596945ecefe6bd910064a465d4131b33c6f654f457333a9c47feb01e16

  • SHA512

    7bc5b76011c55c6ae8ce90b1054df22d24d52bbe657e0102f288ea2e7c6594e1be1f1deab1ee8d0d8a0748d9e7b1ef601a9147490bff4f2a6bfa50dd55b9b932

  • SSDEEP

    12288:N4ndmos8RTM1URkCDZW8+WstXZ0nOOsU4jmR8mFcRDHs04lR8:ungR12ZvKFn7KWxDv4lR8

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      798b53596945ecefe6bd910064a465d4131b33c6f654f457333a9c47feb01e16.exe

    • Size

      664KB

    • MD5

      5c0ad72900201f8f9da19491775a4977

    • SHA1

      7bbde359bad844759bfd476fcfd6b8726d2d608b

    • SHA256

      798b53596945ecefe6bd910064a465d4131b33c6f654f457333a9c47feb01e16

    • SHA512

      7bc5b76011c55c6ae8ce90b1054df22d24d52bbe657e0102f288ea2e7c6594e1be1f1deab1ee8d0d8a0748d9e7b1ef601a9147490bff4f2a6bfa50dd55b9b932

    • SSDEEP

      12288:N4ndmos8RTM1URkCDZW8+WstXZ0nOOsU4jmR8mFcRDHs04lR8:ungR12ZvKFn7KWxDv4lR8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks