General

  • Target

    Confirmación de pago_shrunk.exe

  • Size

    204KB

  • Sample

    240925-t3nsxsvhll

  • MD5

    5f249a857aa4ec0d7811cbe49b1eac0e

  • SHA1

    9bc2fed4cf1f677c009ba9c0c224e15a07ee8dd4

  • SHA256

    e97a53902ccc623ff61147e3b7cb7e9abf77e8a61a401a317891ffaf73a7338a

  • SHA512

    021890218f651a97b7f2d3a490def666e3a70a55e40355a91ce912eaff80c60728a582128220d8ccc07653d6a131f6bef42892907153b6f25b52ecce22fbfc5c

  • SSDEEP

    1536:SD8LRJrCwGizMmnLU/lmOfsxdPTWQ7ZnbXnD630VD1:SQdJrCwG7Wo/lmOfsxdrWQFXWEVD1

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6828335029:AAHOq6iD_8Eg5u6FhmWF0NHPcKj1jLGtRk4/

Targets

    • Target

      Confirmación de pago_shrunk.exe

    • Size

      204KB

    • MD5

      5f249a857aa4ec0d7811cbe49b1eac0e

    • SHA1

      9bc2fed4cf1f677c009ba9c0c224e15a07ee8dd4

    • SHA256

      e97a53902ccc623ff61147e3b7cb7e9abf77e8a61a401a317891ffaf73a7338a

    • SHA512

      021890218f651a97b7f2d3a490def666e3a70a55e40355a91ce912eaff80c60728a582128220d8ccc07653d6a131f6bef42892907153b6f25b52ecce22fbfc5c

    • SSDEEP

      1536:SD8LRJrCwGizMmnLU/lmOfsxdPTWQ7ZnbXnD630VD1:SQdJrCwG7Wo/lmOfsxdrWQFXWEVD1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks