General

  • Target

    ODENENF.EXE

  • Size

    258KB

  • Sample

    231204-xzst9aeg45

  • MD5

    c88213509925a156d10147f2f1310775

  • SHA1

    cf0a20e3905e717593c9b94e7809160ab5d3e58a

  • SHA256

    6412829db71df7f5cb7c5bd69093448d5ed82bd7716988c97b800527f10b2dc3

  • SHA512

    f3f808fa50aa0157af2a177ed7f1dbe70c0ab55e5b6e9f23bbc6036c222c43b4d9ea051de2ed6d2ffdfc4adacc19de3f94b9da29c5904309826dcdb8a84c7d1c

  • SSDEEP

    6144:R76Vihoiff9APwmzA8F5hJE+TB2PpOQrt8S681f+zl:R71hoWAPwmXF53E/ROQp8L81W

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Targets

    • Target

      ODENENF.EXE

    • Size

      258KB

    • MD5

      c88213509925a156d10147f2f1310775

    • SHA1

      cf0a20e3905e717593c9b94e7809160ab5d3e58a

    • SHA256

      6412829db71df7f5cb7c5bd69093448d5ed82bd7716988c97b800527f10b2dc3

    • SHA512

      f3f808fa50aa0157af2a177ed7f1dbe70c0ab55e5b6e9f23bbc6036c222c43b4d9ea051de2ed6d2ffdfc4adacc19de3f94b9da29c5904309826dcdb8a84c7d1c

    • SSDEEP

      6144:R76Vihoiff9APwmzA8F5hJE+TB2PpOQrt8S681f+zl:R71hoWAPwmXF53E/ROQp8L81W

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks