General

  • Target

    9ac9f2ea6f74be133ff46c0b9bfea09455c4b5f0865f88fa19b4b42c71583ac0

  • Size

    663KB

  • Sample

    241119-l72atatpdy

  • MD5

    aab46c05f32fdd83f851197aa5435baa

  • SHA1

    ac2763170f1070ebfd6f4416ee3ea793053ab19a

  • SHA256

    9ac9f2ea6f74be133ff46c0b9bfea09455c4b5f0865f88fa19b4b42c71583ac0

  • SHA512

    5c18bbb864a116d6e6132636537dea4298334643003f3a7d91bf5bbfc76c26fb5b54e9d40786d8da79623103a458aa8314004f5995e84c983213e627b385bb5d

  • SSDEEP

    12288:CMyCMGQmUDTph6Dsbp8C0TNeA3PRUU3vMjcAaM66pFDSL1:CMycidh/uhR53v8c1+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Targets

    • Target

      9ac9f2ea6f74be133ff46c0b9bfea09455c4b5f0865f88fa19b4b42c71583ac0

    • Size

      663KB

    • MD5

      aab46c05f32fdd83f851197aa5435baa

    • SHA1

      ac2763170f1070ebfd6f4416ee3ea793053ab19a

    • SHA256

      9ac9f2ea6f74be133ff46c0b9bfea09455c4b5f0865f88fa19b4b42c71583ac0

    • SHA512

      5c18bbb864a116d6e6132636537dea4298334643003f3a7d91bf5bbfc76c26fb5b54e9d40786d8da79623103a458aa8314004f5995e84c983213e627b385bb5d

    • SSDEEP

      12288:CMyCMGQmUDTph6Dsbp8C0TNeA3PRUU3vMjcAaM66pFDSL1:CMycidh/uhR53v8c1+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks