General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.21458.486.exe

  • Size

    622KB

  • Sample

    231012-cfes3ahd8v

  • MD5

    626babe1d3377fe912f28488866fd891

  • SHA1

    5e0a1d449dfe97481cadec59415ad2c03336ebbe

  • SHA256

    5d6130b2af89e845a995a78cf9514be28d29c63ce9e493f08c73500cfe5cf73e

  • SHA512

    370ab9286265575a39967bfbbc2661e39733544f4277960662c128ef896deb22651656b6f6edd4df7e71b2f245be047a6088f731a6e0a0d49fb73ad856f9b47d

  • SSDEEP

    12288:alserD69Jgqje4wdU9r54e/RArEQwvGMrn0JUaLMgORb4vcg:6Dygbzpe+FweknG3bOd4vc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.aktivos.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    6eBS[U_l-x4$

Targets

    • Target

      SecuriteInfo.com.Win32.RATX-gen.21458.486.exe

    • Size

      622KB

    • MD5

      626babe1d3377fe912f28488866fd891

    • SHA1

      5e0a1d449dfe97481cadec59415ad2c03336ebbe

    • SHA256

      5d6130b2af89e845a995a78cf9514be28d29c63ce9e493f08c73500cfe5cf73e

    • SHA512

      370ab9286265575a39967bfbbc2661e39733544f4277960662c128ef896deb22651656b6f6edd4df7e71b2f245be047a6088f731a6e0a0d49fb73ad856f9b47d

    • SSDEEP

      12288:alserD69Jgqje4wdU9r54e/RArEQwvGMrn0JUaLMgORb4vcg:6Dygbzpe+FweknG3bOd4vc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks