General

  • Target

    malw.exe

  • Size

    940KB

  • Sample

    241016-n1p1ba1hjm

  • MD5

    6078bb5f64133b9af08b04ef47aaf3d8

  • SHA1

    779fe7b28b8e4e4320595bafc4455581da5ff1b9

  • SHA256

    0c2e276619d4b87e082dbd7ead5b09a85ad625584f64b2ed34548713fc776eeb

  • SHA512

    8bb0dc1386624c2161f8dfee9cf84828d384bc8dd2b85a15119bb7ba2be9447703f56132015c521b44ebbed8a23e199bde4c8391546616a946fa285a325cccf5

  • SSDEEP

    12288:PxK395tBOMVj0Gth54WDtQd33L65xOfIrcR6k29sfFE4TUm1P:PVkFdDad33LLIrJkNFE4ht

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      malw.exe

    • Size

      940KB

    • MD5

      6078bb5f64133b9af08b04ef47aaf3d8

    • SHA1

      779fe7b28b8e4e4320595bafc4455581da5ff1b9

    • SHA256

      0c2e276619d4b87e082dbd7ead5b09a85ad625584f64b2ed34548713fc776eeb

    • SHA512

      8bb0dc1386624c2161f8dfee9cf84828d384bc8dd2b85a15119bb7ba2be9447703f56132015c521b44ebbed8a23e199bde4c8391546616a946fa285a325cccf5

    • SSDEEP

      12288:PxK395tBOMVj0Gth54WDtQd33L65xOfIrcR6k29sfFE4TUm1P:PVkFdDad33LLIrJkNFE4ht

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks