General

  • Target

    46645d0ddcefc6124c0d9b4781a06e0ea81b574cf48307eecc330ea6cc699433

  • Size

    368KB

  • Sample

    241121-xhdc8svmat

  • MD5

    2d19036240e648410ab02aa885334937

  • SHA1

    8c8fea2d07130b7c39b7c2d7ac21b070d1fdf380

  • SHA256

    46645d0ddcefc6124c0d9b4781a06e0ea81b574cf48307eecc330ea6cc699433

  • SHA512

    cb8a51ddc04612b2c439ebf38088b11ad13263d3c7cc4102af415105b6be32ef0502b59e08a61393cd4dd68c72d55ab7e0fa021ca9d46492cab997554d84d11a

  • SSDEEP

    6144:KYyrQ4NYMA4s/vr2E7l8gMhXKrmBNyAbShjhu7w++W06qKRTxEi4P5yA/Tl:mdD4v176gMharYNyAKuR+W0VKRTeivAJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      46645d0ddcefc6124c0d9b4781a06e0ea81b574cf48307eecc330ea6cc699433

    • Size

      368KB

    • MD5

      2d19036240e648410ab02aa885334937

    • SHA1

      8c8fea2d07130b7c39b7c2d7ac21b070d1fdf380

    • SHA256

      46645d0ddcefc6124c0d9b4781a06e0ea81b574cf48307eecc330ea6cc699433

    • SHA512

      cb8a51ddc04612b2c439ebf38088b11ad13263d3c7cc4102af415105b6be32ef0502b59e08a61393cd4dd68c72d55ab7e0fa021ca9d46492cab997554d84d11a

    • SSDEEP

      6144:KYyrQ4NYMA4s/vr2E7l8gMhXKrmBNyAbShjhu7w++W06qKRTxEi4P5yA/Tl:mdD4v176gMharYNyAKuR+W0VKRTeivAJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks