General

  • Target

    24122024_0052_20122024_Confirmación transferencia interbancaria.zip

  • Size

    514KB

  • Sample

    241224-a7926sxjbv

  • MD5

    07f853bfd1aa0b23b4d7cf2bbae33f24

  • SHA1

    a2db68d4f5087e28756b9d15192ab51cd72234e3

  • SHA256

    f6d0dc2024d8c7c6900b779f96798744f5568cc354c9766086f70e65aa9a467a

  • SHA512

    3cbbb406d4fa3d8eaf0876a17e5fa0c296c58f59627ae270a3a03e725b74570449d71fae23abc639d4b86de8a2de3bd88c07224cd6d00c2549281bf53dd159fe

  • SSDEEP

    12288:eJp0Pbw5/+z2qfn7qKrWSL07EJohZNk6I:eJ6j0A2S7pY7zYr

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.stingatoareincendii.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    3.*RYhlG)lkA

Targets

    • Target

      Confirmación transferencia interbancaria.exe

    • Size

      539KB

    • MD5

      be37ea5702226bf6ed17a5031c2d75d0

    • SHA1

      c398fd238eb4c706ea7aff5c24cc0eaf93bcf077

    • SHA256

      7dd88bb379949c90207a5d476d7318ba98ccb6cb7853409c6d323febd28d318d

    • SHA512

      dbccef3070c62d1fa2fad4f81e1a8cf8d8a86e3a3e4b81a7dffa928110f7d2f1dc426141c28a52be70a0beaaed1d9d8cfc0079294fc85b06089d0c5e584e8906

    • SSDEEP

      12288:LquErHF6xC9D6DmR1J98w4oknqOOCyQfDp0ZOJovZNf9t7:Srl6kD68JmlotQfaZz7f7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks