General

  • Target

    258b95a8efd450ef4930be241613f44dbe6a2f66feb012b5e6b56fd1cc044af8

  • Size

    647KB

  • Sample

    231205-vbh9ssda73

  • MD5

    8b8bc0ed4e10f9f0b367091131dd9ec1

  • SHA1

    37bc103d81e8adddb1e5184dcf63a298a6f8c02e

  • SHA256

    258b95a8efd450ef4930be241613f44dbe6a2f66feb012b5e6b56fd1cc044af8

  • SHA512

    5ec893d070886575ba3af27d84c275c716e5621a28e6e93d5e91727a34ffe3a1467fe2ecfbdc735254a625de94ca0361b7ecd8ffee5ed700a540d755b8260827

  • SSDEEP

    12288:nH283lnfGd1+GKkfabnluUP0e2qdv+pUS/y68W9aJ3kCopox:W8xed1+GKkfaDjP0et+V6FWee

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.aksumer.com
  • Port:
    21
  • Username:
    aksumerc
  • Password:
    211116.kS*-

Targets

    • Target

      258b95a8efd450ef4930be241613f44dbe6a2f66feb012b5e6b56fd1cc044af8

    • Size

      647KB

    • MD5

      8b8bc0ed4e10f9f0b367091131dd9ec1

    • SHA1

      37bc103d81e8adddb1e5184dcf63a298a6f8c02e

    • SHA256

      258b95a8efd450ef4930be241613f44dbe6a2f66feb012b5e6b56fd1cc044af8

    • SHA512

      5ec893d070886575ba3af27d84c275c716e5621a28e6e93d5e91727a34ffe3a1467fe2ecfbdc735254a625de94ca0361b7ecd8ffee5ed700a540d755b8260827

    • SSDEEP

      12288:nH283lnfGd1+GKkfabnluUP0e2qdv+pUS/y68W9aJ3kCopox:W8xed1+GKkfaDjP0et+V6FWee

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks