General

  • Target

    fced8c6f880f8cdab3677e1a7880b9f88ff229e3125a1de322442a1184017e78

  • Size

    665KB

  • Sample

    241122-bjasva1lgz

  • MD5

    943f59acbb9aef19433b5955b59072ac

  • SHA1

    d22e639a15358b01eddf43d6c73b0f526b0552c9

  • SHA256

    fced8c6f880f8cdab3677e1a7880b9f88ff229e3125a1de322442a1184017e78

  • SHA512

    2c5cb84bfed345318deca7cf85dbbcbc9280cd6448a02ad17f1d1b7a5d241d5376ab64ad5d1549d7fcbb2fd0b5f36ed0ff80e07c82723c9f851098906a761e71

  • SSDEEP

    12288:GTBuOWhbCxWW0gV1OsYNaTP+FC/I3zsWhvcN8w16TIXEJN20cF3UiGx8liBUYqd:GFuOc+xWBQzP2C/QXhvRTEXUc5UFx8ca

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %qroUozO;(C2Rlyb

Targets

    • Target

      zEuzkJPHHV3KYua.exe

    • Size

      750KB

    • MD5

      1b4a6383c2a9b4fd9d1c2ba270800a49

    • SHA1

      ae5c4b7b0a37b4d1c8b65d13417257b29cd2188e

    • SHA256

      cd60ea86b574b6b511ce6a6aff1314ce71b1953e169792e3e76a36913e85ea23

    • SHA512

      7374bff7a913c972156a802096c57b91be8072362dc150dfb0e0e6ad3c0808774a029f1f98f0004c86b0d4b2b76e95fce6811579b67c03cc15f5bee1b004ce6b

    • SSDEEP

      12288:Wq3wtfRzxWW8wNaTP+/CsM/b63zsWhvb2QlT1u3UqOsOJZUowJ9oIfSF:WqMpzxWnXPWCsM/bCXhvSQ3JZUjwIfS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks