General

  • Target

    2b75f0ed07001c7f0cd37e00026e5cb7690125a6241a669d4b478e63c12d05c2

  • Size

    848KB

  • Sample

    240910-d1c1msvcll

  • MD5

    f5fec0125234816f37b67d6475f899ed

  • SHA1

    31c0c7beff775e8a02332fdf6ac14b6b85d279b0

  • SHA256

    2b75f0ed07001c7f0cd37e00026e5cb7690125a6241a669d4b478e63c12d05c2

  • SHA512

    988ed6038c9bf4c88cb24c38ea51ae1b703df6e0b9d307e40a1dda929c38b0d40ef66000affb48cf21d7384850b05c286953a52f2213899857f2d1e93e50c0a2

  • SSDEEP

    24576:9GrTyinYjsfTZHxZV0HcwThpcGiBTGD3zT+:kyiYeTEcwcyH+

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicalhome.com.pe
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MHinfo01

Targets

    • Target

      Enquiry Quote - 21834-01.exe

    • Size

      918KB

    • MD5

      c36f7decee9c64288f965760602a0304

    • SHA1

      bc94a9fd5b1c670b297ecf49e5d510b6260fc2e4

    • SHA256

      1956125132b1100787391d872c8cdd8cfe43f6b9820b8af6b91ce3c2fb73f504

    • SHA512

      8785fc51e35b82a172d3280deb13baf4e657abfb9befe15dff539d84cd528d12d294483ffbe7f5de88c1d75ced84989662f7efab2d3bd6525b4e9d7e87944848

    • SSDEEP

      24576:lAzdjwyyuHj+7BE6W6Xtz0zh1GKTPLHB00G:6zpwQHj+yIdQzh1p/W

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks