General

  • Target

    3eec13f6fb9ce1abc82e49e06a982870c92673ed4adc456a361e7fdbd3be3c62

  • Size

    485KB

  • Sample

    231206-dmtq8saf28

  • MD5

    50311ff6eb80e091b52c9ebbbfb547bb

  • SHA1

    70459f69b084245b134cedfc85976afdddfe14b7

  • SHA256

    3eec13f6fb9ce1abc82e49e06a982870c92673ed4adc456a361e7fdbd3be3c62

  • SHA512

    0179ff768e0457059138bb019447db6088399f8261f38e072cc3ed162b02b4b82a9773e6cc52ec5e08c8e50676565d046684149a60887b7e621685ac49af7908

  • SSDEEP

    6144:VJ370VLTZhoYXsxkgl0esTus8OEL+m5eAuOZCGHua01J+R5VAMdlKBHzjLz0S+hL:VJ37KJivNvB+m5lCV31J+RHAK4lzgCU

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com
  • Port:
    21
  • Username:
    tain00
  • Password:
    computer@2020

Targets

    • Target

      3eec13f6fb9ce1abc82e49e06a982870c92673ed4adc456a361e7fdbd3be3c62

    • Size

      485KB

    • MD5

      50311ff6eb80e091b52c9ebbbfb547bb

    • SHA1

      70459f69b084245b134cedfc85976afdddfe14b7

    • SHA256

      3eec13f6fb9ce1abc82e49e06a982870c92673ed4adc456a361e7fdbd3be3c62

    • SHA512

      0179ff768e0457059138bb019447db6088399f8261f38e072cc3ed162b02b4b82a9773e6cc52ec5e08c8e50676565d046684149a60887b7e621685ac49af7908

    • SSDEEP

      6144:VJ370VLTZhoYXsxkgl0esTus8OEL+m5eAuOZCGHua01J+R5VAMdlKBHzjLz0S+hL:VJ37KJivNvB+m5lCV31J+RHAK4lzgCU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks