General

  • Target

    fd7f18a5b1a123f5cf721158bf5a4bfc087eba3c1f9eef1e67ba92df67fab3ee

  • Size

    622KB

  • Sample

    241120-bwbwnsxhqp

  • MD5

    48e90c5ddc664ee2aaca078c33e4726e

  • SHA1

    e097a2d4b100445aa575ca9f97f6c362f5d017e4

  • SHA256

    fd7f18a5b1a123f5cf721158bf5a4bfc087eba3c1f9eef1e67ba92df67fab3ee

  • SHA512

    18da2d90ca0a6a701f3fd236453980841756493673f95388e770c63be30c7df07e5d7f15c79c60accd2255f80451f4e9fd60cf4c330ffff53f68376b946c9f69

  • SSDEEP

    12288:I/qYFBpfN5/bAnsGPjXA5aOKpUTD25yc8vO+HaK1Z7N5NjkrDGi6AUaYqHBoI:kqe15k9jXmK2PNjb75NqDGi6AQrI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      pkoNdZQQNOaLT6k.exe

    • Size

      654KB

    • MD5

      162fce899e7e7577b3fc87a477078fca

    • SHA1

      8382ec47a671f08f286a8c73296e502bb9320689

    • SHA256

      414863ddb693788354542ed707b5c9f41275909e9c29e79ca27291ebe6d40d3b

    • SHA512

      2e8549b0288cf2d5d121ee104303d8b4e27b5504f6eefc8bee62548fcf4b1d923c8ef2b4adb31b7178c09defd5a6831966892b2f1cb331194822359faf9e9e88

    • SSDEEP

      12288:N2o7HioaTnqnPeybA3uCT2mTsBj/JKuVGsI8UmUFWA9AqF9SBm2wbMGb43S:Mo7HTgYFMyBjhXVG0UmIGRE2wdb43S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks