General

  • Target

    6a3b3c3d26188f397bdf9315433d9abbba8eeee64e7af6ce350e4fde4db99a8b

  • Size

    163KB

  • Sample

    231212-cnes2aeed4

  • MD5

    74f78e10ce78b394d51cab38efb0a221

  • SHA1

    54a687906ce5dcecf874b3d1338cce80f1c9bdbf

  • SHA256

    6a3b3c3d26188f397bdf9315433d9abbba8eeee64e7af6ce350e4fde4db99a8b

  • SHA512

    dd7fddd1adb9f964618868e7d69d6be3b5347ee26c6072ca1ea1d2da2cee1518e8751d19489f180c2732c39808abe30d5e65b95499683f7870b710e3cf6c85ea

  • SSDEEP

    3072:sqaoPc3WRhJd1a9d1FjnfGMPv3fsZJWBzjyLRxOCpyS0BCUKQW:aWRTfk/xHPvku3SRxzphcJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ocp.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    lasco4000

Targets

    • Target

      6a3b3c3d26188f397bdf9315433d9abbba8eeee64e7af6ce350e4fde4db99a8b

    • Size

      163KB

    • MD5

      74f78e10ce78b394d51cab38efb0a221

    • SHA1

      54a687906ce5dcecf874b3d1338cce80f1c9bdbf

    • SHA256

      6a3b3c3d26188f397bdf9315433d9abbba8eeee64e7af6ce350e4fde4db99a8b

    • SHA512

      dd7fddd1adb9f964618868e7d69d6be3b5347ee26c6072ca1ea1d2da2cee1518e8751d19489f180c2732c39808abe30d5e65b95499683f7870b710e3cf6c85ea

    • SSDEEP

      3072:sqaoPc3WRhJd1a9d1FjnfGMPv3fsZJWBzjyLRxOCpyS0BCUKQW:aWRTfk/xHPvku3SRxzphcJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks