General

  • Target

    7b498227b03dccce97375b52123cda00N

  • Size

    667KB

  • Sample

    240908-3jlc5atcjd

  • MD5

    7b498227b03dccce97375b52123cda00

  • SHA1

    891cf1a2082b9b1529c09861447e9d24c9496a30

  • SHA256

    b67b338fe2239ecaca59e9965ab1470a2e04abe720d1f44d1de81f4745342aa7

  • SHA512

    e95d189db06c625b19a91e8d1f0297df60af6405c9bc6a3db9021b56e2c769be268ad7dd82bb9ad5283dbf15a859d526a4fffa2717f9a4c4644279165b9e545e

  • SSDEEP

    12288:XdvdKTR4siKKkQOpwuHdUFmDbAnsiCoQq4EdiD2widqf+v4bno0P:xdEMnkQswuXws1q4EMhFfU/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Targets

    • Target

      7b498227b03dccce97375b52123cda00N

    • Size

      667KB

    • MD5

      7b498227b03dccce97375b52123cda00

    • SHA1

      891cf1a2082b9b1529c09861447e9d24c9496a30

    • SHA256

      b67b338fe2239ecaca59e9965ab1470a2e04abe720d1f44d1de81f4745342aa7

    • SHA512

      e95d189db06c625b19a91e8d1f0297df60af6405c9bc6a3db9021b56e2c769be268ad7dd82bb9ad5283dbf15a859d526a4fffa2717f9a4c4644279165b9e545e

    • SSDEEP

      12288:XdvdKTR4siKKkQOpwuHdUFmDbAnsiCoQq4EdiD2widqf+v4bno0P:xdEMnkQswuXws1q4EMhFfU/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks