General

  • Target

    94f98b239d0b82e134302c53455418fdcc7ed9ff19b9d8e9b079a7961c03068a.exe

  • Size

    860KB

  • Sample

    241015-cakgcssaqp

  • MD5

    b9d4f01d734884fd549006f1dc65c0d5

  • SHA1

    74838e0c088e8a7e33dc1533f40dea2f650f951c

  • SHA256

    94f98b239d0b82e134302c53455418fdcc7ed9ff19b9d8e9b079a7961c03068a

  • SHA512

    d7c4794866e972a26db03182732e6f86f1c5c717a1fa6d0b66fdd5707709bdb50ec142ea6e5c792e6412077a134d8531cdee3432a4416f7a838101238a9010ef

  • SSDEEP

    12288:fdN59USeSFzpxlmya4j+P980+Zsfqr6lTIRaPgtEPXijCVFKU3P+l9vth7pdA9mv:lxeSbxYy/Q98KCuly6batxo9mCP2

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@

Targets

    • Target

      94f98b239d0b82e134302c53455418fdcc7ed9ff19b9d8e9b079a7961c03068a.exe

    • Size

      860KB

    • MD5

      b9d4f01d734884fd549006f1dc65c0d5

    • SHA1

      74838e0c088e8a7e33dc1533f40dea2f650f951c

    • SHA256

      94f98b239d0b82e134302c53455418fdcc7ed9ff19b9d8e9b079a7961c03068a

    • SHA512

      d7c4794866e972a26db03182732e6f86f1c5c717a1fa6d0b66fdd5707709bdb50ec142ea6e5c792e6412077a134d8531cdee3432a4416f7a838101238a9010ef

    • SSDEEP

      12288:fdN59USeSFzpxlmya4j+P980+Zsfqr6lTIRaPgtEPXijCVFKU3P+l9vth7pdA9mv:lxeSbxYy/Q98KCuly6batxo9mCP2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks