General

  • Target

    d08c33466a8c7a6c504e1ba509278bfebf111102d5a3bfd9b56b27b3530ffc2d.exe

  • Size

    1012KB

  • Sample

    240523-chhmqsaa52

  • MD5

    bcdda917607e4c698f148d10466c3b80

  • SHA1

    f684cb3a9c045e50fc07ce632e5f91b6889ae22f

  • SHA256

    d08c33466a8c7a6c504e1ba509278bfebf111102d5a3bfd9b56b27b3530ffc2d

  • SHA512

    2366111476e30bb2c7acf9f43b78b6155e50e9462fd83ad1a7a45cf027457b2f0f5cbf47f16043cdd2dd4d90090bbd2a63f25f98d7d3fc89688578dc4b29fb9a

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHahhUx4TNBQERkQkp5:+h+ZkldoPK8YahWGN/RkQ2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    tTgUWMBntHIE

Targets

    • Target

      d08c33466a8c7a6c504e1ba509278bfebf111102d5a3bfd9b56b27b3530ffc2d.exe

    • Size

      1012KB

    • MD5

      bcdda917607e4c698f148d10466c3b80

    • SHA1

      f684cb3a9c045e50fc07ce632e5f91b6889ae22f

    • SHA256

      d08c33466a8c7a6c504e1ba509278bfebf111102d5a3bfd9b56b27b3530ffc2d

    • SHA512

      2366111476e30bb2c7acf9f43b78b6155e50e9462fd83ad1a7a45cf027457b2f0f5cbf47f16043cdd2dd4d90090bbd2a63f25f98d7d3fc89688578dc4b29fb9a

    • SSDEEP

      24576:zAHnh+eWsN3skA4RV1Hom2KXMmHahhUx4TNBQERkQkp5:+h+ZkldoPK8YahWGN/RkQ2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks