General

  • Target

    ee4264550955e8a80dd264452201d0ebe643e15a76d4556478b79d182302ca6e

  • Size

    233KB

  • Sample

    240727-bpap2axekk

  • MD5

    22bd318ec130ab882188e169d16947aa

  • SHA1

    e2bdd0787e7804f31db2cd0320f238d8678e50fa

  • SHA256

    ee4264550955e8a80dd264452201d0ebe643e15a76d4556478b79d182302ca6e

  • SHA512

    cedf48e9d1b1aee995311537fec7de21003b95702246f8b3fc4f7327cc78ab61f7e46bc6597dcfd480e9ce1aa674725b7ac55081d28737df9eecd6b9f0743d0a

  • SSDEEP

    3072:MNBzWSOyGpi+RR6uBDUHbx0FO13G35wQGaQaj:iBzWSOyGpi+RR6uBOaFO13GpGe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftps4.us.freehostia.com
  • Port:
    21
  • Username:
    alamah13
  • Password:
    8yB4zILn1@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftps4.us.freehostia.com
  • Port:
    21
  • Username:
    alamah13
  • Password:
    8yB4zILn1@

Targets

    • Target

      ee4264550955e8a80dd264452201d0ebe643e15a76d4556478b79d182302ca6e

    • Size

      233KB

    • MD5

      22bd318ec130ab882188e169d16947aa

    • SHA1

      e2bdd0787e7804f31db2cd0320f238d8678e50fa

    • SHA256

      ee4264550955e8a80dd264452201d0ebe643e15a76d4556478b79d182302ca6e

    • SHA512

      cedf48e9d1b1aee995311537fec7de21003b95702246f8b3fc4f7327cc78ab61f7e46bc6597dcfd480e9ce1aa674725b7ac55081d28737df9eecd6b9f0743d0a

    • SSDEEP

      3072:MNBzWSOyGpi+RR6uBDUHbx0FO13G35wQGaQaj:iBzWSOyGpi+RR6uBOaFO13GpGe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks