General

  • Target

    04102024_1506_03102024_Solicitud de cotización.r00

  • Size

    632KB

  • Sample

    241004-sg3jhs1bjj

  • MD5

    52dca785d9ac484a0af092b9823d6f76

  • SHA1

    5b8c0a9f1f2479ae6da7dce60055948d4a68855f

  • SHA256

    f16dc9a44a3cb605038dde803d1fb9d08178f391fe552efc46d31e5394fb697c

  • SHA512

    ebd147750c1c9f6646d49518a5f7d6cca46cdb42bcc67fad31551f4c452a6849648ad6c3e746de21750255882e3c8a0a0d214e86a2ad589a205f456d678731e8

  • SSDEEP

    12288:DnujvlLhAtUDrjSIaMu+YaV4ZKU45fWoXZgniMjAYLaBcgblP:b4lAeX/a5e1U4Eop3KzLaBn

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment1759

Targets

    • Target

      Solicitud de cotización.bat

    • Size

      731KB

    • MD5

      1693e79081117555d46a671b4b4c3532

    • SHA1

      d85a0dd36c34831ecf68796e0a73b7c54cf7758e

    • SHA256

      bec624a82730dac5bd2b6d5c16ebb5cf6e1252867b93cc16154c1ad78a1fdad9

    • SHA512

      4325c353bc873ba1e466c39aa57825b74a88982d62ccbd448a070ab0636d4c6f9f61739455c3383642ab027f951e91a4872c063cef174d57a20244d07e1e2b7c

    • SSDEEP

      12288:OLKZ0D86dsmXK5cTz10RQOUSjYv0CPJulENpfRbVsdlYxUybOCcB5zWH3qMu4UXd:OQ0D866T5VRQOtYvjPJulQRRRsbYxUyk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks