General

  • Target

    ef19b2c3aed5c8ab5ff4e5c8258a5c9a2dca32258315f321cb7aa34a6932b600

  • Size

    611KB

  • Sample

    241016-brv4razcrp

  • MD5

    c1b14509c61ebe82ef44a93b5af71fed

  • SHA1

    1e88bfcfc358f4b7f7ba289d2db37914268d2aa8

  • SHA256

    ef19b2c3aed5c8ab5ff4e5c8258a5c9a2dca32258315f321cb7aa34a6932b600

  • SHA512

    1698ea1121fb1273988654d0be6a7fc6c7b69df8743ad9244dc896321736e42167350d2ed19d4cf20e82f516f6fa06101ba63e2b4713126c0a1601ed2cba9ed5

  • SSDEEP

    12288:qQ5Q4C0xSrmZaRsfW3AX1JROJGcmGvYEzDN+FzH6dBMHLdjRH2kwPC:q/0xSefW3q1nOJnVNQzYMHtRHz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    u;4z3V.Iir1l

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    u;4z3V.Iir1l

Targets

    • Target

      1294049_2W280UW.pdf.exe

    • Size

      644KB

    • MD5

      2302cf686c86a5fcf0de2ce81639e02f

    • SHA1

      d3021a6df4ec281a32a8dabfba2713afce909b82

    • SHA256

      c12ecca79747db3f47b548b79fe0efc40e048fd1f430ec2e2fd9eccd6bcc8ec3

    • SHA512

      f93efc3241a7106bbf86010ba9aa6ee923f81c231b3c53aae6b01e86e3128fce136bc41faebdf049c5093448dbc6c6559564348a8573e0af8b75d58bf635bf8d

    • SSDEEP

      12288:wUSW0SrcZORsx63041JJOrOcmGvDwzUawF3H6dBMBLde1HsMwP4p5PkR:uW0SEx63f13OrPnaK3YMBc1H75K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks