General

  • Target

    ff91ba5708d63898bb46549107dc2e7b6945d968e1f629ccbe679ad575c1721c.exe

  • Size

    853KB

  • Sample

    240905-cehhkasckf

  • MD5

    2ed6b552b5c13791f7dcaa2fd9a3f302

  • SHA1

    55f119b484ffebd0ece50a7fae65808d638d1e4f

  • SHA256

    ff91ba5708d63898bb46549107dc2e7b6945d968e1f629ccbe679ad575c1721c

  • SHA512

    e80c225bf649a60d8fffa8afe0aa9cf5bbff80ac3950ab77ef1cb414d4d050fcc2cd8acf62d73e57b53aa70df37fd104be6bf73586748cdcecfcd85612ad03d4

  • SSDEEP

    24576:OKxM2Ss09ILUfkU3sZiefAqe+BPpLaz7iNYd2rgn:OsMrzIIfkRZiFq7pLyKYdcgn

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Targets

    • Target

      ff91ba5708d63898bb46549107dc2e7b6945d968e1f629ccbe679ad575c1721c.exe

    • Size

      853KB

    • MD5

      2ed6b552b5c13791f7dcaa2fd9a3f302

    • SHA1

      55f119b484ffebd0ece50a7fae65808d638d1e4f

    • SHA256

      ff91ba5708d63898bb46549107dc2e7b6945d968e1f629ccbe679ad575c1721c

    • SHA512

      e80c225bf649a60d8fffa8afe0aa9cf5bbff80ac3950ab77ef1cb414d4d050fcc2cd8acf62d73e57b53aa70df37fd104be6bf73586748cdcecfcd85612ad03d4

    • SSDEEP

      24576:OKxM2Ss09ILUfkU3sZiefAqe+BPpLaz7iNYd2rgn:OsMrzIIfkRZiFq7pLyKYdcgn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks