General

  • Target

    ab86d630207ff9b6f142c28b2683a125ef684689c24e50bde4c93c7a36e596cd

  • Size

    598KB

  • Sample

    240912-p724wswbng

  • MD5

    961d275c93429430d4a2f8c34fb5fa6f

  • SHA1

    f84750e58a3f2b528379b298814ca0021f322ac2

  • SHA256

    ab86d630207ff9b6f142c28b2683a125ef684689c24e50bde4c93c7a36e596cd

  • SHA512

    24768fc35da646d6db4c2528f45350469a1a06370cc67375b2fde5b5c60cad417d7c199c609ed2b0bab5f4821730f384c005ead67ea36521a2860b611144af41

  • SSDEEP

    12288:B4Kf6unFbOfFmjx3Y5ZGX7NtLdmDF/hZfZ2NMLgHT+WESDKHKYfe:BtfVnFbOfF+x3kELbcthZfFY+BqYfe

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      wVkmtCHYDeKta2s.exe

    • Size

      647KB

    • MD5

      ed56f1f63bede710564b9c1705ae19d6

    • SHA1

      41a652e5971702f9752f54b5b881ac3f3eaa5b3e

    • SHA256

      0524648bbc63e29d24fefedcffbad9de84a0ff616e6a7e46d0d5476f14c4b092

    • SHA512

      02272ec09afafe86c4aca63a049757198d35bcdc6c709be41fe5803c9a3f1d126757cd04db67fc3319142cd6e63be180d0d29f6d57f15b765097f5dfe304bd47

    • SSDEEP

      12288:t0ELRFpOfFjBYQm9BejL9mDF/htZLQHTuxNhrXtXHwr:jLRFpOfFjBYQm9UYthDoa3r9g

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks