General

  • Target

    dda04090f191390ed41405c69e3bcd6d26270514ce3d0d9269f08e8365ae458c

  • Size

    725KB

  • Sample

    240523-bp3e2sgc5t

  • MD5

    dccff44589161c5f4eeca38db7a20b9b

  • SHA1

    650518208c762663a0d35041dd85cb84808d39ab

  • SHA256

    dda04090f191390ed41405c69e3bcd6d26270514ce3d0d9269f08e8365ae458c

  • SHA512

    95ab40feba08ba18efde1f4323664f0974b07575764f131ff28768f77ff2a5db3f38894f9e4c821ef4d89493ae954596936b53aa437149159aedbb658df48354

  • SSDEEP

    12288:reD5WNjpkskxRDqaCgqRR5F6HkkoFef0sonfzsomBF7q54e/+2ygAKV7/jSWiY6L:re5WNjpkskxRDqaCgqRR+zqfzsd7aQWu

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bL&q9JeQmSE)

Targets

    • Target

      dda04090f191390ed41405c69e3bcd6d26270514ce3d0d9269f08e8365ae458c

    • Size

      725KB

    • MD5

      dccff44589161c5f4eeca38db7a20b9b

    • SHA1

      650518208c762663a0d35041dd85cb84808d39ab

    • SHA256

      dda04090f191390ed41405c69e3bcd6d26270514ce3d0d9269f08e8365ae458c

    • SHA512

      95ab40feba08ba18efde1f4323664f0974b07575764f131ff28768f77ff2a5db3f38894f9e4c821ef4d89493ae954596936b53aa437149159aedbb658df48354

    • SSDEEP

      12288:reD5WNjpkskxRDqaCgqRR5F6HkkoFef0sonfzsomBF7q54e/+2ygAKV7/jSWiY6L:re5WNjpkskxRDqaCgqRR+zqfzsd7aQWu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks