General

  • Target

    e2bedc40c26888ea05c4701a35175a9251a6e6752b825d7f01086a4a5979a039

  • Size

    625KB

  • Sample

    241008-pf9dwszgja

  • MD5

    752f93edcebfd94b837e6b4a3d4988cf

  • SHA1

    b4e6826d1a18617a92d2c6dc47b4904a379ecb5a

  • SHA256

    e2bedc40c26888ea05c4701a35175a9251a6e6752b825d7f01086a4a5979a039

  • SHA512

    23797996de7112205ea028aa624bc45da138bfbde92b9cf9f1b0a0657c1609016734e469023d0324af86e2946a70c297027c954d187605e500e3d6bfacc87718

  • SSDEEP

    12288:UIxRE/E7eVYdGZRP322q6Ve0IXgfzSW7cSyOEACqllrxPNFg8Wxdxf6uklLG:UIxuYRUbPmj6fsgrzCqlltbJctjklLG

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    TsHZsTv}Jnj5E5Bn

Targets

    • Target

      6Wwe9xRfuBMOonF.exe

    • Size

      691KB

    • MD5

      f809585404b9272d36608b5892c98673

    • SHA1

      3eec646d8bc67e230fcaddb53354286585b87d13

    • SHA256

      f148f64274a9eee3839fe520a305a813369a808c803c047cdcb06f78777c445e

    • SHA512

      6448ff250c6c1f035a53b29d8f9e98b8a19737f0a86cc56f5dc2a84775bb12891c5bbdebfd2ec6f86735ce7fb3adcda0d1b298c9ab2a7e0e1c0dfad4c468351d

    • SSDEEP

      12288:hnC9EmEjMLIlCzjAfJHnldnY1Sbst7ne4C4QAwN1tuTuK+N/mES:sFogMJHbnIuisUyeES

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks