General

  • Target

    ac311e00c663f487d12016853bc11a483e198ce654951ac64f16ce33d14687ce

  • Size

    659KB

  • Sample

    240904-r86jtateng

  • MD5

    1564c131fc0b1c061f539c1f11a319cd

  • SHA1

    a2045c27df2010827f1d4512aa166dab24b8d15e

  • SHA256

    ac311e00c663f487d12016853bc11a483e198ce654951ac64f16ce33d14687ce

  • SHA512

    f4e9152fce02fccc5be671d8ff50475014c7d8c43eeaa4b1c487894c9c6a54688a891a2707eb44ca262cba596b4a52107a1c1f2743ce8b069223b0a21c07cde4

  • SSDEEP

    12288:r4o4awYdoTHCfxI8hgFmHcxIB4QGHI1G9So4F+1gtDbtuZ65y:rF4awYdoTghgwUW2MF+1gE

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bu%wqhrVi,Qv

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bu%wqhrVi,Qv

Targets

    • Target

      163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe

    • Size

      737KB

    • MD5

      b7b596102f29e2146f8ef466d15aea92

    • SHA1

      53a3bfc7937769cb52e5efdb11f87b09adad89d6

    • SHA256

      163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2

    • SHA512

      a55bfc132c439762222ed821d40c543443e822b44dcb3c3fe8527804d804469fa5ca8661d4e61c45f61803ed5a9e7ece263cf4ee216333e766260cf4787b2db3

    • SSDEEP

      12288:ynMpQPNA0xC0eQjoQ+z1iBaszqBFE0Nt2hOHo/RDMT1a+beUf4Z0Ka+9yB:yMpQPNAECr2oQQZsuBFEnEHo/RDMDyUZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks