General

  • Target

    eb4cc2471fc7f8ea70bcf2c2c6531eec40116e2936808c462fc362a83b0f08a7

  • Size

    617KB

  • Sample

    241003-m8jb3a1ale

  • MD5

    d76e94614c1bd6e0619041066acc0e00

  • SHA1

    9e6e81db873195ebc5b7ac01f0a51a42ea51d429

  • SHA256

    eb4cc2471fc7f8ea70bcf2c2c6531eec40116e2936808c462fc362a83b0f08a7

  • SHA512

    2c669070ad3afbb528f149362e5914f0380890b08b93f24acb4402a3ef963698a26c8edb49f77b5abc6c7e35eb493749d38f36b32f3e068bb9f78b01aed44da6

  • SSDEEP

    12288:Y/gqh+C3Tu9W3Q88SZxdaKHcPaTHw0CM49qu7ipYL:yh+C3Tum5Z+a7w0X3u7i2L

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      dIg1H3IegSv8WYB.exe

    • Size

      789KB

    • MD5

      7083b7a10e7b74aea9cf6c6b9dd3fe45

    • SHA1

      e3769b1fa1dbcdef6bc7efe18aa0cf21e9507cd0

    • SHA256

      83688d7b2b5feff8ecf5ab902d206187815d1759858129e85d9b2e2673d935b4

    • SHA512

      f3b174947e2a2369303b7a6478540cdcf7d075781883d55e2f9bc6aa341438be378e7455c27f6562af81bf4c292941b047fd690cada210f43c9574d0b0135229

    • SSDEEP

      6144:9ENaneCZj70XxIQRVA+bIRsli6A7kh9iaqTHMpDaTJM906xm/2qjYXhflK73GVGM:+KQIMnbQKymia4HcDaTJw06IXjGJ7N5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks