General

  • Target

    5fe3691051b15363c0cb99225680eadf139d815a078bb8e35d6acdfa59992104

  • Size

    343KB

  • Sample

    231206-drpyvaaf58

  • MD5

    175320e35a91aa8415e3b08ea6e5bdc6

  • SHA1

    1639248526ceef472194ba43252741cfb1e4698f

  • SHA256

    5fe3691051b15363c0cb99225680eadf139d815a078bb8e35d6acdfa59992104

  • SHA512

    fce970be9c4ec7779e153ff9a1803d8b673e5ba6440999c74e7e4a562e37ef69e40a4a751c300c0dcfaac4ea11d29edb6ef2d4d527d17c005c152fdd3bb7a03a

  • SSDEEP

    6144:M+NN8s91BMtFaG81g5qJRn4xxL2l6IKH+uFP4VYQXXepDzMYgA5YuvsuFie:fL1BoFaG81S0Rn4xtB9Q2QXMMcZvwe

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Targets

    • Target

      5fe3691051b15363c0cb99225680eadf139d815a078bb8e35d6acdfa59992104

    • Size

      343KB

    • MD5

      175320e35a91aa8415e3b08ea6e5bdc6

    • SHA1

      1639248526ceef472194ba43252741cfb1e4698f

    • SHA256

      5fe3691051b15363c0cb99225680eadf139d815a078bb8e35d6acdfa59992104

    • SHA512

      fce970be9c4ec7779e153ff9a1803d8b673e5ba6440999c74e7e4a562e37ef69e40a4a751c300c0dcfaac4ea11d29edb6ef2d4d527d17c005c152fdd3bb7a03a

    • SSDEEP

      6144:M+NN8s91BMtFaG81g5qJRn4xxL2l6IKH+uFP4VYQXXepDzMYgA5YuvsuFie:fL1BoFaG81S0Rn4xtB9Q2QXMMcZvwe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks