General

  • Target

    39d31232173d9471a153150b7307193cf011bc24701f41a322c5884c5f44ed7a

  • Size

    1.4MB

  • Sample

    240910-sgsz3s1dkg

  • MD5

    819a06ea53b5d8fb5f922fa68e9c5932

  • SHA1

    2809a9fca76fdbf6b38d7bf02828e47d42e5d28b

  • SHA256

    39d31232173d9471a153150b7307193cf011bc24701f41a322c5884c5f44ed7a

  • SHA512

    2fd700a2b6faf6e49c2b23c89a40b60b644ae28c20ce3e24a22dbb250bcba8207a835c72edecb71a46682e00b85c3445fda435887ad62f54d9cea5bcdc89c3a8

  • SSDEEP

    24576:KIMo3k/DE3PCQf3arZPgaDNvZm+VJEq/p:KZDQParZPga58cJD

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      Documente de expediere 000293893.exe

    • Size

      835KB

    • MD5

      ddc7db95fccfbcfe670e1af477ed15f7

    • SHA1

      46f7aa42009718911a1da597cbee29097c089283

    • SHA256

      506c239dbfaa021d6189c70a150211f5b16c7a5fc1412beaf753b98c825e0853

    • SHA512

      c5926759a32804f2a6a79e4e843cd4c01026e5086b706f4da283a9c14bda89cec2f46ccbaa217c1590f0f28168b89f63f5671de4c5fdfb6093f941d6d3cd167a

    • SSDEEP

      24576:TIMo3k/DE3PCQf3arZPgaDNvZm+VJEq/p:TZDQParZPga58cJD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks