General

  • Target

    13092024_0248_10092024_TEKLIF FORMU.XLSX.z

  • Size

    624KB

  • Sample

    240913-dascmszeml

  • MD5

    44c7e7fc5251d1125c507d40d80844f6

  • SHA1

    8cd82ec1e5e33b314f6d3ce25e748bb0d8cc1768

  • SHA256

    151f676dd034d5e75abdc5fea45fcc0841cc36ed994d05c1c86511f6ed6e36b7

  • SHA512

    e0ebb4dfe8546f047b12f03ac66c1e0265cdbb4acdf8239f8e13fdbe9707f37420e832dfb052a8a380aa183914898430781f689a3dbf1ab3f2bf27d23b8345d9

  • SSDEEP

    12288:zRftZWqq+Q6CzTRMuFx8uxfDiqQAPK1qtwMKSixWnu8r:zRVAbpJ8uxLrQAC1IK1b8r

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      z5rSUXEIzzh7EKv.exe

    • Size

      787KB

    • MD5

      2002f20b25f5f2ef8b7c9d8e1e98505e

    • SHA1

      43be7683b9ccd3561796a489fe04fdb7c7f64cca

    • SHA256

      604e0d2b69ac861705fc292ce937b33b57228df90675fa0784d8fb23d2d964d9

    • SHA512

      da54704137266bde73db8e2b45486fd223864f6e17aebafb726d333217bfbd75fc938c102d17829486cec8c1fee9465e347e7e699967736b4d4ccb3cffadc348

    • SSDEEP

      12288:lekaXNA1ugyIcHUAygkqTYoE1q/JBWxweSu/hyYG6AyKWtBEiG:lekqGugyPUAvkqTYoE1hHSehlTtaiG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks