General

  • Target

    428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de

  • Size

    698KB

  • Sample

    240430-bzglbsge43

  • MD5

    dc48683b4e3a3a9639f3ac883fbb7d5d

  • SHA1

    652c884da368dafebcc78762ed40a4626b25c9e0

  • SHA256

    428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de

  • SHA512

    3ac23625c4f70d39abbcbdd6c7f40cdf0340106fb73918386bd66d6680eeb7b9096b533d8c385cc72770c78a98919c2c1974060076a506cf983de103ceabedb8

  • SSDEEP

    12288:r+DbgRB778QedpgfsovqicjO4B3/fbi4/ADeTsCGdXQVSRnzri0yrnEJ:CgRBupgk9PjO4B3biCYlg0y4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Targets

    • Target

      428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de

    • Size

      698KB

    • MD5

      dc48683b4e3a3a9639f3ac883fbb7d5d

    • SHA1

      652c884da368dafebcc78762ed40a4626b25c9e0

    • SHA256

      428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de

    • SHA512

      3ac23625c4f70d39abbcbdd6c7f40cdf0340106fb73918386bd66d6680eeb7b9096b533d8c385cc72770c78a98919c2c1974060076a506cf983de103ceabedb8

    • SSDEEP

      12288:r+DbgRB778QedpgfsovqicjO4B3/fbi4/ADeTsCGdXQVSRnzri0yrnEJ:CgRBupgk9PjO4B3biCYlg0y4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks