General

  • Target

    5908fe3221f22fdd17845e7cfbebee2f14f9a6c385293d2891b0028a765e3cc2

  • Size

    692KB

  • Sample

    240906-nr99wstfjj

  • MD5

    fd7108ec401f89c053efebd430983f1e

  • SHA1

    ab52a59e168e3d2300594ddf39c94c8301e21917

  • SHA256

    5908fe3221f22fdd17845e7cfbebee2f14f9a6c385293d2891b0028a765e3cc2

  • SHA512

    dc523e5b2ae1a4b138666c50b0b9eebd0b4b5c46a13080e73702b87fbbf1c32e3926d1dd2e665ab1202839ac26ea8e26a04ac56dfe5942a1295b6f846a343af3

  • SSDEEP

    12288:p1LfEt/cBqD0fPmkqcEsuLjN+2PU2g+FSl6BjxjvWMD3uc+6Vg9OmdW08:pPfPmCgd+2M2W0jWd6VqOmst

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      0OMR3ePpuy1emRH.exe

    • Size

      771KB

    • MD5

      96226c303c0d7bbf9a574046946d1862

    • SHA1

      923b5a8ded7e983f8214cf744e1f0fb647780cf0

    • SHA256

      25cfe85f9d0fe6844572b38f882976b95ef8570d046500d5dcb39d654d2a4532

    • SHA512

      e33313adbb198dec24e53468cc230b4318db467089ae8f212478ee67dc6d93bdd59871b1cf466fa62dd8fcf8c28ab6895f8a40eaf35d4459275fd2429eab836a

    • SSDEEP

      12288:RWDT77O+qDIVPm4qcEsoLjT+2PK2g+FSl6flLjjWMDducC6VgKWE:0n7vVPm++D+2S2W6lan6V99

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks