General

  • Target

    83579fb497e1cf43535fd9401498592517f6467497e61e631a7019e35b13fabd

  • Size

    709KB

  • Sample

    240427-bv7xqagb64

  • MD5

    e86189d66657a00b7e12a90f726b23f8

  • SHA1

    0d7f5c9cfcebba4d9d9b19ecd66e4c9cf034d2f1

  • SHA256

    83579fb497e1cf43535fd9401498592517f6467497e61e631a7019e35b13fabd

  • SHA512

    9f513b6db2d9173ec6aeedb1d464dcb1237ea0d5e143038369142bd14e6593840b0dba8538a7f0120665c6b1a88c7d4bf17f1e97b831d5c4f7959cfe834f81cd

  • SSDEEP

    12288:qE0kWMvvjpkDaBs/k9nkDuVAx2ksDgvnd6a7wBpXLt3giN:OMnFTac9KuVAQGPYm2XLt3ge

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    jkHbwX3v^V+W

Targets

    • Target

      83579fb497e1cf43535fd9401498592517f6467497e61e631a7019e35b13fabd

    • Size

      709KB

    • MD5

      e86189d66657a00b7e12a90f726b23f8

    • SHA1

      0d7f5c9cfcebba4d9d9b19ecd66e4c9cf034d2f1

    • SHA256

      83579fb497e1cf43535fd9401498592517f6467497e61e631a7019e35b13fabd

    • SHA512

      9f513b6db2d9173ec6aeedb1d464dcb1237ea0d5e143038369142bd14e6593840b0dba8538a7f0120665c6b1a88c7d4bf17f1e97b831d5c4f7959cfe834f81cd

    • SSDEEP

      12288:qE0kWMvvjpkDaBs/k9nkDuVAx2ksDgvnd6a7wBpXLt3giN:OMnFTac9KuVAQGPYm2XLt3ge

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks