General

  • Target

    39033 dekont.zip

  • Size

    627KB

  • Sample

    241014-qxt6zasclm

  • MD5

    0846cf5f4e8d055bbb566a1bdee6da9a

  • SHA1

    fbd9e8e3cebd0e98adce1aa1975a79d12c8d571e

  • SHA256

    6c94d0dbd89792cb274d3e341a3c4a87c75877d4dd0db0e6db931919cd673556

  • SHA512

    46f42ee7b47e73a2f6936e876a8af6d61d9ec90d3751858e6ddf0a2ca05bef07f317687a9632412efe20124614fb5b11916ba0553741eaed593a99140abc0358

  • SSDEEP

    12288:OavslaU28j7hBhqtunEZgmHKL92YyvXdsEmGqk3Kk3QOTufCVsMW65Om:Oa43xCAnE+mIgPqJsR3QjCH0m

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      KVO2aqcU3IgpqHq.exe

    • Size

      716KB

    • MD5

      3c15663abc554741be3de91a550ac0ae

    • SHA1

      c815d1f6ec84ce3cc9ae098045032d01210f6584

    • SHA256

      a898645f4029e742ca261f428c7985cb8c501586c48c35c06c4270c077833a9f

    • SHA512

      87c093c07a976aba2a97c12d18c74925632abb0d8eb73442081e0f675437d180399a8e7e5da9533e3f4aafff858d4dc2d8872709c4bdbef16cb2da4fdc7d512c

    • SSDEEP

      12288:0cir1S2IoOAc6/5rZGmy4OiGZno/ZX28j7xBDqtanEZgKHKL90S24sEmGq/sVXM3:diG9o13hUInE+KIsXJWXM2NtCmIe0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks