General

  • Target

    6af7e3b46a5823bfcca2b71c0f04c392257884660964dfa03e1afdafb7243a89

  • Size

    809KB

  • Sample

    250123-bec3eavqhl

  • MD5

    b913427595c5d96584853bf0c62aaafb

  • SHA1

    714a7c627e7727a4a7b6527690977ad00d3307b7

  • SHA256

    6af7e3b46a5823bfcca2b71c0f04c392257884660964dfa03e1afdafb7243a89

  • SHA512

    b4ed65030d5e2e2f197064ba4f2749feb1a135b0f92bc717574ac39e6dddaed94d4390214bccd74c08a63002c8b777ab9c4820223143ef2904acb101aa447fcf

  • SSDEEP

    12288:rCOBE6prq4sG5ZPNdujsvXe7ny7ufYKVIqLAB9vgjCxWHL546oYZYq6wmLn/1dye:GT6p7s6O7y7LzYjHfoYZ5z6YNWf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.controlfire.com.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    0a4XlE=4t8mz

Targets

    • Target

      Comprobante_swift_9767864574756346523cc43546576ds8977564534253465789.exe

    • Size

      2.5MB

    • MD5

      70de418c59709a8703cb46deee36bde6

    • SHA1

      69ca92a03fc7d986f686c0acafc51dcf515c2f7c

    • SHA256

      9da74e41306059077f155debea5f44a5969e79297c9de44a4e355e4bb68b0536

    • SHA512

      cbeedd7aa302b1db4de7608f8f0c35aec37c38421979b6ae43eb759e13129b1e5343e343ebe0910cb8290fb91200a91fd7796a61aaac9e09c271dbdc352ca315

    • SSDEEP

      49152:1bdYAm4zEbdYAm4zXbdYAm4zKbdYAm4zFbdYAm4zB3An3AI3AJ3AlO3mMM7aApu6:FdrWdrrdrAdr1drlA3AaAtAgu7au

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks