General

  • Target

    527d855013361c51f69a24bdc87218d9a74965cb07fbd5ae778625b1d5fb5872.exe

  • Size

    1.1MB

  • Sample

    240524-bnazeafh5v

  • MD5

    cdb9b4f4ed7d8dccb32ce06504e602ac

  • SHA1

    2457d885e21e903b9429b83269e7a0256556a835

  • SHA256

    527d855013361c51f69a24bdc87218d9a74965cb07fbd5ae778625b1d5fb5872

  • SHA512

    1a2c2c81197563b0ecf6f98517ba255262f37d53eebde1ef98acda7e1da1bcd1ba1bd7560a75a27e0cfb8bf51ada31bc1c939a93df3d45bdcd0c3ee9070f92ff

  • SSDEEP

    24576:7ZDbNjDaC9cAUzgNnDVU6dQ9Xcdrx3jtW:7HjDZWAnhU6dzda

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicalhome.com.pe
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MHinfo01

Targets

    • Target

      527d855013361c51f69a24bdc87218d9a74965cb07fbd5ae778625b1d5fb5872.exe

    • Size

      1.1MB

    • MD5

      cdb9b4f4ed7d8dccb32ce06504e602ac

    • SHA1

      2457d885e21e903b9429b83269e7a0256556a835

    • SHA256

      527d855013361c51f69a24bdc87218d9a74965cb07fbd5ae778625b1d5fb5872

    • SHA512

      1a2c2c81197563b0ecf6f98517ba255262f37d53eebde1ef98acda7e1da1bcd1ba1bd7560a75a27e0cfb8bf51ada31bc1c939a93df3d45bdcd0c3ee9070f92ff

    • SSDEEP

      24576:7ZDbNjDaC9cAUzgNnDVU6dQ9Xcdrx3jtW:7HjDZWAnhU6dzda

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks