General

  • Target

    7fdbb9aa555c42d32185cbdc7059b1523278212d0afb365c6d81abcbc545d047.exe

  • Size

    688KB

  • Sample

    250111-ejhp8ssngs

  • MD5

    a17417ef2831452553847ca8b9a934cb

  • SHA1

    09e726bb76d1932df35569d1d3e2c614b2ba7bfc

  • SHA256

    7fdbb9aa555c42d32185cbdc7059b1523278212d0afb365c6d81abcbc545d047

  • SHA512

    abadc517155bda890411574e089476363b9de4af819b8e7de2e80cad5385f599d581e396dd425276a3fed46fff5aa90887b806cec04aaac2971f2c0ce730c1f6

  • SSDEEP

    12288:8PG/Ggc0nFGnCBC2ooxzk23EH+rCWpsQJYg1xuIA87ikR:q50nYCBC2oqzT3EHPQJLOIX7R

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solucionesmexico.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    dGG^ZYIxX5!B

Targets

    • Target

      7fdbb9aa555c42d32185cbdc7059b1523278212d0afb365c6d81abcbc545d047.exe

    • Size

      688KB

    • MD5

      a17417ef2831452553847ca8b9a934cb

    • SHA1

      09e726bb76d1932df35569d1d3e2c614b2ba7bfc

    • SHA256

      7fdbb9aa555c42d32185cbdc7059b1523278212d0afb365c6d81abcbc545d047

    • SHA512

      abadc517155bda890411574e089476363b9de4af819b8e7de2e80cad5385f599d581e396dd425276a3fed46fff5aa90887b806cec04aaac2971f2c0ce730c1f6

    • SSDEEP

      12288:8PG/Ggc0nFGnCBC2ooxzk23EH+rCWpsQJYg1xuIA87ikR:q50nYCBC2oqzT3EHPQJLOIX7R

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks