General

  • Target

    c0283fbd112b82707e6d545310fdd185ad9a2e45e6376666a3688d887ef5fcff.exe

  • Size

    718KB

  • Sample

    240910-cmmr9atdme

  • MD5

    7f78150919a220a0d293854c502ca01b

  • SHA1

    83b97b1487fca1065518ebdef61c396bf1a49f59

  • SHA256

    c0283fbd112b82707e6d545310fdd185ad9a2e45e6376666a3688d887ef5fcff

  • SHA512

    867b9cc6d232642f4473301a785acbd20e61ff2f5d35c59dc51c848be9bb01d56d14bde1b26dd48fadc23f05bd362943db45afc7cae75a9a513311d291ff3c0c

  • SSDEEP

    12288:K2iNHrPTaEndOBVMz+jpyCOGzWthcR3/N+o+XcYYoiUv3o4VevIGc2:K1xbddEBpdOyOhcVx+XyYA4V2x

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Cgn+Udqt0F%y

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Cgn+Udqt0F%y

Targets

    • Target

      c0283fbd112b82707e6d545310fdd185ad9a2e45e6376666a3688d887ef5fcff.exe

    • Size

      718KB

    • MD5

      7f78150919a220a0d293854c502ca01b

    • SHA1

      83b97b1487fca1065518ebdef61c396bf1a49f59

    • SHA256

      c0283fbd112b82707e6d545310fdd185ad9a2e45e6376666a3688d887ef5fcff

    • SHA512

      867b9cc6d232642f4473301a785acbd20e61ff2f5d35c59dc51c848be9bb01d56d14bde1b26dd48fadc23f05bd362943db45afc7cae75a9a513311d291ff3c0c

    • SSDEEP

      12288:K2iNHrPTaEndOBVMz+jpyCOGzWthcR3/N+o+XcYYoiUv3o4VevIGc2:K1xbddEBpdOyOhcVx+XyYA4V2x

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks