General

  • Target

    ac8b06ad0407f8c2f9d39bfa0f0683d0719272c8332e8d92b003ac386729e90a

  • Size

    258KB

  • Sample

    231203-c1qfashb91

  • MD5

    65293cadc0467021b330d4248c666670

  • SHA1

    af8f8b65d172a3b6ac355bd4e042b416062b1993

  • SHA256

    ac8b06ad0407f8c2f9d39bfa0f0683d0719272c8332e8d92b003ac386729e90a

  • SHA512

    1dfb47818d1a0336866f09aaa400a9b48bad542af47936e3a78910ea3885bc6704b4d54a04757d21f4caa5900c7d46e369700fcaea414c03639835f55d9bfd02

  • SSDEEP

    6144:HQNCwXX3Z2hUX8A4+s/i0ZkA0CkSCObc5a/zyRv+:oBpCUMA4L/i0ZkA0TSCso

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Targets

    • Target

      ac8b06ad0407f8c2f9d39bfa0f0683d0719272c8332e8d92b003ac386729e90a

    • Size

      258KB

    • MD5

      65293cadc0467021b330d4248c666670

    • SHA1

      af8f8b65d172a3b6ac355bd4e042b416062b1993

    • SHA256

      ac8b06ad0407f8c2f9d39bfa0f0683d0719272c8332e8d92b003ac386729e90a

    • SHA512

      1dfb47818d1a0336866f09aaa400a9b48bad542af47936e3a78910ea3885bc6704b4d54a04757d21f4caa5900c7d46e369700fcaea414c03639835f55d9bfd02

    • SSDEEP

      6144:HQNCwXX3Z2hUX8A4+s/i0ZkA0CkSCObc5a/zyRv+:oBpCUMA4L/i0ZkA0TSCso

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks