General

  • Target

    tmp

  • Size

    898KB

  • Sample

    231209-dy9a3afhf2

  • MD5

    7d0f12a4f6f4b516672c222b75d3b4a4

  • SHA1

    24d49f1738f848d1b04d75e9e5779c6e51209fb1

  • SHA256

    123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb

  • SHA512

    ba2059445113dc4a64fb8dfab8a7c35f82ad2a27e99cc2f53991fc84dfc15561aa736e6cd0468088693d90e9431f7bfd37bdc44e8ad2012bfd8609e3505b33e0

  • SSDEEP

    12288:so54MzcXkjOLIGeWukW4V1VlmT972PM+QCgVtoF:Whtet4V1LmcETPC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Targets

    • Target

      tmp

    • Size

      898KB

    • MD5

      7d0f12a4f6f4b516672c222b75d3b4a4

    • SHA1

      24d49f1738f848d1b04d75e9e5779c6e51209fb1

    • SHA256

      123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb

    • SHA512

      ba2059445113dc4a64fb8dfab8a7c35f82ad2a27e99cc2f53991fc84dfc15561aa736e6cd0468088693d90e9431f7bfd37bdc44e8ad2012bfd8609e3505b33e0

    • SSDEEP

      12288:so54MzcXkjOLIGeWukW4V1VlmT972PM+QCgVtoF:Whtet4V1LmcETPC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks