General

  • Target

    1692-7-0x00000000011C0000-0x0000000001202000-memory.dmp

  • Size

    264KB

  • Sample

    240811-hz3xwstfqc

  • MD5

    2126d53abf6e8b60ece4ea70406c88d5

  • SHA1

    6de20d670e0730027a5db558d77a6b029d1de6bd

  • SHA256

    023fae1705f8a51b32ba5b6871e7130c33fc3697854d367324ecd39c73b39c98

  • SHA512

    d4b849cb08209b862191c0576b5da286b5ecf124583b67c369fab9d254936a3de3423db527b67f1f7cfcbe31964610196cf5bd5af7e2cac773ed2eec1ef31977

  • SSDEEP

    3072:xGi/GyWKWNGnsYpO7jtzaZKklU1wbMUkej0ij5O6LyGPT:bGyWKWNGPpuAUwbBkg0iFLZ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    QtU[bF0Zo#+M

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    QtU[bF0Zo#+M

Targets

    • Target

      1692-7-0x00000000011C0000-0x0000000001202000-memory.dmp

    • Size

      264KB

    • MD5

      2126d53abf6e8b60ece4ea70406c88d5

    • SHA1

      6de20d670e0730027a5db558d77a6b029d1de6bd

    • SHA256

      023fae1705f8a51b32ba5b6871e7130c33fc3697854d367324ecd39c73b39c98

    • SHA512

      d4b849cb08209b862191c0576b5da286b5ecf124583b67c369fab9d254936a3de3423db527b67f1f7cfcbe31964610196cf5bd5af7e2cac773ed2eec1ef31977

    • SSDEEP

      3072:xGi/GyWKWNGnsYpO7jtzaZKklU1wbMUkej0ij5O6LyGPT:bGyWKWNGPpuAUwbBkg0iFLZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks