General

  • Target

    5baf69856aa5f12c96066a38c07b255917c96a4b675ed64fae5de14f1a06a041.zip

  • Size

    633KB

  • Sample

    231011-jkk9zaab51

  • MD5

    283bed7ad510f3454780f95ba0e53333

  • SHA1

    ed16b7c4a46c68568deb66e4450da3e52f2d26f2

  • SHA256

    b0454559ef4f6834e6054dc33ffa74ee07dffab24472e14fa6d21f983bf587e8

  • SHA512

    2967ae122bd5ec4fca6a3479514366cac538c3be84d4b3cd3e81872bfcad14575f70520e4507a84822f9121338060d221ac9339e75ce7c01c2e4b735372089d9

  • SSDEEP

    12288:A7l0bEqGFtFacV1hW27K9mlDbGGWiX0zqv3YmkqjqT0A9WFdODTCxeS:ARQ+q27K9mFbG00zqv3Y73xIdODOxeS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tecnosilos.com.py
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ;.%^d08lQM@D

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Transferencia 097644-089819-sanlccjavap0003-4218.exe

    • Size

      653KB

    • MD5

      4ca926d3ea978d2bb84417c7919eea07

    • SHA1

      f755750dac64726ea279ecb2bcad2fd2d60b2d73

    • SHA256

      72410bd4bba817948446c55e5b7cf45ffdf33ae04747f284baa675d9b45e5cb6

    • SHA512

      f98a97fc6a39c4c8dc5f84ab0240dbcdcc2dd16354124a9b0a3c3094f67d6dafe69dbc09de952d04e6c83154f68e743b708c2c7ebfd6466ed9e2601924b00334

    • SSDEEP

      12288:R2iNMyiRJU/WcPyHh2FR4wBKBXZJDyKYrxliSSDcMM3y51/KhFDy530SO:R1FFe8y2ZBkXZwKAR3y51/KhFG5k

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks