General

  • Target

    c8a7bb85c718830ad15130f47b058ced19b68d8e76e864c5faade4a5bf4a7ef8

  • Size

    595KB

  • Sample

    241016-qrvkjsvhrq

  • MD5

    b0746c310d878f8eb9cb3bef1df6e88e

  • SHA1

    52c83edc924465466c59ac9ed63924c86f2ea877

  • SHA256

    c8a7bb85c718830ad15130f47b058ced19b68d8e76e864c5faade4a5bf4a7ef8

  • SHA512

    c777beba064f3c5058a1b4167dfc1a75c0d5fabff0da5bbb6f444263873883335dfd2b1c17d5e315f29d60bfd8fa8ab3b0f5447dcfcccc74fb6c651f2f8083c3

  • SSDEEP

    12288:NGkurhqgqQ5xciAMPVncFb6NOcs9RM3dLhHDdsJaBIej2k3S:Qkur4a5xmMPVnrHsYtLd5jji

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      cWAIXIM91yeoRKT.exe

    • Size

      636KB

    • MD5

      52b39999dc3e4780bb020ccd5a546739

    • SHA1

      859f380fc29b96def0347bd3f9e800cc6786c980

    • SHA256

      0e4a04213d76c21f68dfea2c132d5a56cb4ddd619876a10051bbf11ef18c1451

    • SHA512

      5bd1b5a3222b8de9e3f439109318eda10b330925b2b4fabff8187afd71ef3e5382f351a08321a4e17ec742619d9b2cb374653d16d82fdeb87e5ec8c289586524

    • SSDEEP

      12288:9UtdMNurhEVhhUS2/EvVcLD6jOcs9PMnLxEI4zXEcsOW9qzQP:9UtkurCVL2cNzHsW9E5rw9q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks