General

  • Target

    Adjunto orden de 20El 17072023.uue

  • Size

    562KB

  • Sample

    230717-vcm95sde82

  • MD5

    1d7a1a941e04b1f06e00b844403eb1dd

  • SHA1

    79a7fbfc9544eea7821e5c74f8adbd3b8c627374

  • SHA256

    de4bdb3b1bf4693c22c72d91910b05c38d2e00b9cc67930609e29e3b402dac5f

  • SHA512

    87568186905ac7502906ec900dd03214579e015ca71d6e03a414abd3158313001d32657c26375de21f67b8e73a1ab5bfa8df2d9c163f5529b498b454c9ed4bdd

  • SSDEEP

    12288:iQhz+GY729mbUZiJ5/fXmRgIaJqS0fRhE45GsaC+:iQhz+7K9mUmtPvIaJu445g

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1943246536:AAEouttEDWf0z0-Agn3KI8oZ4mxDPtXA4_U/

Targets

    • Target

      Adjunto orden de 20El 17072023.exe

    • Size

      593KB

    • MD5

      2ea2de92d8d8acebb6efc0235e479bc0

    • SHA1

      5533708482177093b463d45be4e67f194ab9069b

    • SHA256

      8a9134daa25d861d333adfea78e7243d2668d86dd35c18ec05593b9ad8f2a219

    • SHA512

      ae789935d14e4e7b75334158f7fc88d88219ed2f5214d274eac25e30e1cd6688c34ecf3a2b632054f888c8544a0df80c990ac3164bcdbc01cb3234a378bed826

    • SSDEEP

      12288:Yfb/WT4UkuZbphndhZKDqpdNKl5KdZQQafFuHTJpsOZTcPGFR+POS2:YfzW/ZbpRdhZN6Kawz7sQpR+P

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks