General

  • Target

    7c0623d283f1d10a1495e895ffd1924089db69442ceeee280a21f4bedeef5b5c

  • Size

    309KB

  • Sample

    240419-bjz3qscb85

  • MD5

    391bde3c1c9315a1d38e1344e8d957d8

  • SHA1

    0d38d64e130f4acf7b000359e11f37221bd62185

  • SHA256

    7c0623d283f1d10a1495e895ffd1924089db69442ceeee280a21f4bedeef5b5c

  • SHA512

    d9ffeef5fcf3c81bd26f03f2ad5d981284f4f81995eb94ba47c3caae022f7c1bb18cbf3f8188a6f25cd0a254e67e55f6858b1424185d982d525d67963f56b902

  • SSDEEP

    6144:EYpzsCmso/7Z+kBfb3AKH9VIVievzY7YlWxblHXbET:E7Z38kBfkKH96Vie7sYl+blHXbA

Malware Config

Extracted

Family

agenttesla

C2

https://discordapp.com/api/webhooks/1229525528889786609/tOVMO5Z_M4BA48Kk7Vwyiyo80wiXk4VHzcMKDBdjj1I0tjfpqTfl5EWKQHiVRMHeN6XR

Targets

    • Target

      FACTURA DE CRÉDITO E_Ecr_000800000108 (1)..exe

    • Size

      343KB

    • MD5

      c76efdb4e5635149c1b497d97a4f6705

    • SHA1

      ae650c66fbd30e7b2f82e00b05f144327855a242

    • SHA256

      8c25cf13e11a0e70496fd6b29c06791d67e88fac769bbc01b246f6b9185d01ec

    • SHA512

      449015833804ab73f3ec1a31b6398ee5e732ca2130a2a3478fc3a04d1472a070e8adf1c2416889a6696814d46078946a95677bdb596e974a1a32d4bb48006a8f

    • SSDEEP

      6144:zQYp57TecLU2TK+yo8wtWrC9XhRNnDRW5fZiIjQmlLE5AtWY1ef+Cs:V7acU2eFo8wgWxRnlW5YVmlLXrd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks