General

  • Target

    Ref_50102_607UU.exe

  • Size

    823KB

  • Sample

    241009-hr3l6a1ekr

  • MD5

    2821589513c6dad441459f93bf319e63

  • SHA1

    0830bda9d8c4324dadef074ab53dd388f8f68d06

  • SHA256

    3a0f23dfec606d232d09eb53631b01747e57987e09133fa6efbe3f9394a6e4d0

  • SHA512

    6c2a37638e489c26c35d6cd65aa9a178ee34d69d6f36cea13040a4d8970eb8e644e6c4edbc54e7ce733aafe78aa11a3dc5a3eeba50c56073f128c6dbe8aa09a9

  • SSDEEP

    12288:J6PpN6C39UD4981ekRIvwWzrfbGUEb67yTDaWJwkl6ZzSrhVROTKmEPpBkR:DCv9oe8WfTVE4yKmwizkEPm

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.libreriagandhi.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    $yxZKP=c)$k#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.libreriagandhi.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    $yxZKP=c)$k#

Targets

    • Target

      Ref_50102_607UU.exe

    • Size

      823KB

    • MD5

      2821589513c6dad441459f93bf319e63

    • SHA1

      0830bda9d8c4324dadef074ab53dd388f8f68d06

    • SHA256

      3a0f23dfec606d232d09eb53631b01747e57987e09133fa6efbe3f9394a6e4d0

    • SHA512

      6c2a37638e489c26c35d6cd65aa9a178ee34d69d6f36cea13040a4d8970eb8e644e6c4edbc54e7ce733aafe78aa11a3dc5a3eeba50c56073f128c6dbe8aa09a9

    • SSDEEP

      12288:J6PpN6C39UD4981ekRIvwWzrfbGUEb67yTDaWJwkl6ZzSrhVROTKmEPpBkR:DCv9oe8WfTVE4yKmwizkEPm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks