General

  • Target

    5454cad2a832101cb4d984e2a332cf9857d4e64e9305c0f886f81c3cd7c37022

  • Size

    604KB

  • Sample

    241016-bp56yavgqe

  • MD5

    76ed9cff5f8c5a8ee03893bddaaabbe2

  • SHA1

    6266677ce9c1399db4960f1d17dea65a41aeb307

  • SHA256

    5454cad2a832101cb4d984e2a332cf9857d4e64e9305c0f886f81c3cd7c37022

  • SHA512

    d2b11c6976196ac8433ce1737d9983fd86d81beec383197d60f00802eb82ac7ecb0cd9f9a8ad06d6867d28f2ff8674bbf4335b8902d48e090609dce49f4ccbcc

  • SSDEEP

    12288:y2h9dv9aA+2HjnByD+ZuAfShle1lUuZx1CG+wYfk7J1E8B4ivZYstgbVKljAWOw3:FX9aAfDnBw+sA4uZr1+1ArE8B/RYsaJI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dU*wU0)yR;?4q|-#

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PW68YarHboeikgM.exe

    • Size

      615KB

    • MD5

      b75f1f4d1ed2491fe32a1ce3710207b6

    • SHA1

      71705f681c4e5b812ab86f35be0dd2ac7f6cbb4e

    • SHA256

      51bad1b993f7599689fdf576e1f79383f6aa47e6ff1ba4775a7e4412a51ebd1b

    • SHA512

      4faa71d0e66c838b6a3edf5da862d8bdf334324fb32fa292baf39d3315ec4606566eabdfa52001a941315ddc046816b6c5e8fc099da147222627331dc6934f0d

    • SSDEEP

      12288:vbUS7Vfn/RnnbHwgUaqxiDYIIjLaYsKn9mE9fobU/:vbBfn/RnbnnqMkI2swmyog/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks