General

  • Target

    3990971d705514cd25bbc3c94b262bc7775928baf3472270b2fa43107ea3d01e.exe

  • Size

    862KB

  • Sample

    240522-vgkd2shg35

  • MD5

    2135fe28ce29c26ac1f9eb94a9dfbc7d

  • SHA1

    2c173d28c94b66acc82e92b7ee42c851ea9f829b

  • SHA256

    3990971d705514cd25bbc3c94b262bc7775928baf3472270b2fa43107ea3d01e

  • SHA512

    98d2fea79aced58e7ce55113b91039d3a54bb0d536f871ad9c635ef6c269cccc81ff580e3b089862c597150acca3dc145df48da1d532fff19c9d005fccf8ba30

  • SSDEEP

    12288:KH6GCIxDThB7X4yMm8vw7Du9zPuMMJcjujhVPC2Tt/NiOVWaSuCyIFqvlo:UCIx9BbcPvealP48Qrz5WKcIlo

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Targets

    • Target

      3990971d705514cd25bbc3c94b262bc7775928baf3472270b2fa43107ea3d01e.exe

    • Size

      862KB

    • MD5

      2135fe28ce29c26ac1f9eb94a9dfbc7d

    • SHA1

      2c173d28c94b66acc82e92b7ee42c851ea9f829b

    • SHA256

      3990971d705514cd25bbc3c94b262bc7775928baf3472270b2fa43107ea3d01e

    • SHA512

      98d2fea79aced58e7ce55113b91039d3a54bb0d536f871ad9c635ef6c269cccc81ff580e3b089862c597150acca3dc145df48da1d532fff19c9d005fccf8ba30

    • SSDEEP

      12288:KH6GCIxDThB7X4yMm8vw7Du9zPuMMJcjujhVPC2Tt/NiOVWaSuCyIFqvlo:UCIx9BbcPvealP48Qrz5WKcIlo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks