General

  • Target

    Orden de compra firmada.r22

  • Size

    493KB

  • Sample

    230425-r82kvsah73

  • MD5

    70a37ae77b20ff1037a8851e3a56c97f

  • SHA1

    046ed3ac9e40e1784e3b3e0632beb19a541cfc45

  • SHA256

    babe8af30bd98ac62931c8faa838e70b89c1dd3ad876524d589617558277decc

  • SHA512

    6ffae72d742df69ba28b55ee362e0b22149b541111bb0ee78898dcbc9f40521a25e0348cf3d1df518832e60ae99557e34f8cc965ef07959f94e28489b1e0ce84

  • SSDEEP

    12288:RyZO/trvzuJurtVR2u7OmnDbVLUFyfwzz79:RZ1baYrXRDbmb79

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5995325649:AAF8FPfLIOq-sJZTLJ5YMiZs_1YNkLbVv0o/

Targets

    • Target

      Orden de compra firmada.exe

    • Size

      626KB

    • MD5

      0466fd9d3d3c4cd519b6c0885d7838ff

    • SHA1

      49df7bcddf14d5ef65f58388f910fdee92fbabc3

    • SHA256

      9d0b55b01cddcffb1cdf580e5e6db790e468ba6ee587a533905b6ddc2743f609

    • SHA512

      bef599b10a7de401006137a13471967e601f9fed5c6f1dd5613c25009e3af1309fc3c11c07a9cf09484631eb66b7c85a06e277970b1b6f8dbf640add6eb67723

    • SSDEEP

      12288:8Xw42IQvlCqM15wgi+DlOcgbWvhJX85GJH8ICdW9:8Xw42I6lCqMvwg7DlOCOK8bdw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks