General

  • Target

    31c2094811f57fa89d734773efebb7edd3287ca9b3b89df8969ad71941006494

  • Size

    710KB

  • Sample

    240426-cjyekshb71

  • MD5

    35a5c8f1213ca8ef316e40fe66b262d7

  • SHA1

    f9e091f4158fdf6596d07a2a01f1751e216e855d

  • SHA256

    31c2094811f57fa89d734773efebb7edd3287ca9b3b89df8969ad71941006494

  • SHA512

    011a6cd1dae0277e5e4c8dc84794bab12b80f1aef4f63e7cbd51edd2e76e6dd2ecaa86d8c7f2f45de24923fb137a6b92a0ff4c85d8f9c7ceb2776e44416894d9

  • SSDEEP

    12288:IWYIPXjxannnHg21dyiiUogdD8PTuzmiC7JmHiYVm4jxYS7m4I7Gedi9kug71:IWYIPFannnHg21dudY8imiC7JmdQ2R69

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    w133y@jeepcommerce.rs
  • Password:
    Q6]7rLSD*gU2

Targets

    • Target

      31c2094811f57fa89d734773efebb7edd3287ca9b3b89df8969ad71941006494

    • Size

      710KB

    • MD5

      35a5c8f1213ca8ef316e40fe66b262d7

    • SHA1

      f9e091f4158fdf6596d07a2a01f1751e216e855d

    • SHA256

      31c2094811f57fa89d734773efebb7edd3287ca9b3b89df8969ad71941006494

    • SHA512

      011a6cd1dae0277e5e4c8dc84794bab12b80f1aef4f63e7cbd51edd2e76e6dd2ecaa86d8c7f2f45de24923fb137a6b92a0ff4c85d8f9c7ceb2776e44416894d9

    • SSDEEP

      12288:IWYIPXjxannnHg21dyiiUogdD8PTuzmiC7JmHiYVm4jxYS7m4I7Gedi9kug71:IWYIPFannnHg21dudY8imiC7JmdQ2R69

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks