General

  • Target

    10092024011109092024Documentedeexpediere00039499885.img

  • Size

    1.4MB

  • Sample

    240910-gvq7vszbrp

  • MD5

    7ecdc5ae33e16467fd6872905246ed0d

  • SHA1

    f363e52611fbfcab810e6ef5ea7a014d1ea70fbf

  • SHA256

    295d39e2b4ea901d90936ff8696a79892fdcbfd9ca52a0e4ca59c06d68a6886d

  • SHA512

    273642b5ae4eb990bfa90418e904b0b8e35d780a2cbbd612d352b2909023e29e7ab52ae9a9f6065891c7c273c6610b6a81f6cc8d5d19552e2c1e7d6675330c40

  • SSDEEP

    12288:mx9Y+no3LopTy34dCOUWxr03jWkBJPc9Y+S/ks5FiB6vCXTDE0/Fi6j:mIMo3qYWlMWkvcK+S/1Y5X80/p

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      Documente de expediere 00039499885.bat

    • Size

      835KB

    • MD5

      5923df60fd65e0d4a4e22d65f52d3d2f

    • SHA1

      d5ba5caeada36a7fbc9b3cad327ce1e71ca00435

    • SHA256

      05d0b2865cb2b3ed3cbed435b38bf2436c04c1acad46351d70d011da2f96c3cc

    • SHA512

      170eedbc383392191e40dbf0273f60533c939aa1a6b894ac0b15a7ab46d36c192a8ca1c4a8dfb3f8dbf593f9256873462215c12af4e7b1857e8b85415aa85867

    • SSDEEP

      12288:Tx9Y+no3LopTy34dCOUWxr03jWkBJPc9Y+S/ks5FiB6vCXTDE0/Fi6j:TIMo3qYWlMWkvcK+S/1Y5X80/p

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks