General

  • Target

    informaci�n del recibo de pago.bat

  • Size

    952KB

  • Sample

    231206-nr2bzsed58

  • MD5

    504fba0abe6add67db0789d3d633d023

  • SHA1

    9d378def271f305b024bd1894516dc8cee68639c

  • SHA256

    532c430557d989ef518fa43b5757d39785050a64945c8c95e2f739f88d76ea66

  • SHA512

    01156ed686083a1b163661e3536fa438c38378687abc682597c1ffaf9872d1ae5004354992a907e3c3be1b9f805676e1dc3a3c07f6e06a1aff7448602a65127f

  • SSDEEP

    24576:ZjAnOhGCf0fFcQv+VJMUUwlEeGoP7lWVy6x/GF:siYGIUUALWVFsF

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tecnosilos.com.py
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    u(B[W[~XtT8,

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      informaci�n del recibo de pago.bat

    • Size

      952KB

    • MD5

      504fba0abe6add67db0789d3d633d023

    • SHA1

      9d378def271f305b024bd1894516dc8cee68639c

    • SHA256

      532c430557d989ef518fa43b5757d39785050a64945c8c95e2f739f88d76ea66

    • SHA512

      01156ed686083a1b163661e3536fa438c38378687abc682597c1ffaf9872d1ae5004354992a907e3c3be1b9f805676e1dc3a3c07f6e06a1aff7448602a65127f

    • SSDEEP

      24576:ZjAnOhGCf0fFcQv+VJMUUwlEeGoP7lWVy6x/GF:siYGIUUALWVFsF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks