General

  • Target

    fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec

  • Size

    658KB

  • Sample

    231205-vyxeyadf86

  • MD5

    154214cc12d15e3de8a92e288f92d92a

  • SHA1

    d211d0ebbb3b75267863f2c021e8b2bf2c9b32e8

  • SHA256

    fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec

  • SHA512

    b9409e204d69507695c162f3bc879bc7a5e475c7245d814fef9b29a573f69ea496289d0105122446981b0a5e83da788f30efae087b96d096f64a845c8dd71550

  • SSDEEP

    12288:2faIyzC/HzgHgzZKzsoOk0eelcZxQ4YmIlzXk+BN5IiPd/B2GAJ3629UxO:2fb/HzjzZrofRA47IlzXXD5nd8xq2L

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Targets

    • Target

      fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec

    • Size

      658KB

    • MD5

      154214cc12d15e3de8a92e288f92d92a

    • SHA1

      d211d0ebbb3b75267863f2c021e8b2bf2c9b32e8

    • SHA256

      fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec

    • SHA512

      b9409e204d69507695c162f3bc879bc7a5e475c7245d814fef9b29a573f69ea496289d0105122446981b0a5e83da788f30efae087b96d096f64a845c8dd71550

    • SSDEEP

      12288:2faIyzC/HzgHgzZKzsoOk0eelcZxQ4YmIlzXk+BN5IiPd/B2GAJ3629UxO:2fb/HzjzZrofRA47IlzXXD5nd8xq2L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks