General

  • Target

    65238f982be2336de8b56fc2d09f92d3.bin

  • Size

    695KB

  • Sample

    240613-b4hzyszcld

  • MD5

    6f037e014c48e37ed63992aeda854afb

  • SHA1

    33f8fe636b010e7a5bd18601a66e19a9faafe116

  • SHA256

    cd050b743a828609f52899d27e9d7ba0f233399d9e3412f60e8565cd6ca493bc

  • SHA512

    6b2d756022b5bc76b9128b5fe865ddb72be1600094d1d4d1e3bbffb37cfcae7b477324a39d0dd191615b39505cc55801f82ff94d7969f4ba13f96d78efbadc7f

  • SSDEEP

    12288:XO7BBkKD1jg+SF2iumuTPJXlhZSnU6qJmvrIlZjUgxZ5Pv94Ag:XO7lpjy2wuTPXSnUWjMCe5PvY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Cgn+Udqt0F%y

Targets

    • Target

      55609db05b1043ddf05d059bd27df6dbd6f2d2a27dee393adf5e09f24abdc1a3.exe

    • Size

      718KB

    • MD5

      65238f982be2336de8b56fc2d09f92d3

    • SHA1

      6ef556b2038a27e5dcd58297fceb564c37aa65c3

    • SHA256

      55609db05b1043ddf05d059bd27df6dbd6f2d2a27dee393adf5e09f24abdc1a3

    • SHA512

      5b91af9940806f9f1928f34c551378f8b336faa40144bce2d64d33d050627a77ceee551cb22651429e35e3a5b4379c961f6d0d41b171bcd5b84d0e89f8386f95

    • SSDEEP

      12288:QaCR5leZlNNxcJDmspfbznN30h6B02FQ7fNVeubXqeIjW2AHtx5czT3uh0:B+er0Dms9brN30wBbQ7fDNIK4T3N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks