General

  • Target

    c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14

  • Size

    677KB

  • Sample

    240425-bvwvfsda2w

  • MD5

    b7e87a4cec5ba0108548f139a538a540

  • SHA1

    29d9da493c5e0d2fe9f05929edb0c54efae62495

  • SHA256

    c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14

  • SHA512

    e335da57dba4d48e54d981c60bef1b037c5ac5f231b9b54407edd63b39cf634d9d0533054f1929c2a9cd4bd89095364600a8ba4f7039ae985ae707b455cb758a

  • SSDEEP

    12288:EDlv312Z353pl+PaytvI+rSoy1rBe6AegQowuzKEAVaTaAw5cO+A8c0dt+f:EDJ312Z5fHDeDQolOyX5ZA1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Targets

    • Target

      c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14

    • Size

      677KB

    • MD5

      b7e87a4cec5ba0108548f139a538a540

    • SHA1

      29d9da493c5e0d2fe9f05929edb0c54efae62495

    • SHA256

      c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14

    • SHA512

      e335da57dba4d48e54d981c60bef1b037c5ac5f231b9b54407edd63b39cf634d9d0533054f1929c2a9cd4bd89095364600a8ba4f7039ae985ae707b455cb758a

    • SSDEEP

      12288:EDlv312Z353pl+PaytvI+rSoy1rBe6AegQowuzKEAVaTaAw5cO+A8c0dt+f:EDJ312Z5fHDeDQolOyX5ZA1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks