General

  • Target

    e2a6be84f7764cd7770958d1f88b548f4351e9371af61267d786e8c64f4a1c3d

  • Size

    630KB

  • Sample

    241123-cerfgavnhx

  • MD5

    6f32834c488d23da216c2b429543a6f8

  • SHA1

    b76485ca01e3f2185d39b8fa567a2fe51ba9d4b6

  • SHA256

    e2a6be84f7764cd7770958d1f88b548f4351e9371af61267d786e8c64f4a1c3d

  • SHA512

    48fb78729fe0d8d83bd03837ab6afd6f02186e4e393bc755589b3f169ee365fd045543825b7bc5d60eb2fd7df18b3d77c40265fc1e522ed2c8dc130742a296c7

  • SSDEEP

    12288:S7AgFdgRrFV5fnkKmA2Uf1sA0RVdIYIQ2YUbO7RluSziB17nKYjMSkx9Z:KAgSR2Q30RVj0bUR4SzmKYAHx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Targets

    • Target

      e2a6be84f7764cd7770958d1f88b548f4351e9371af61267d786e8c64f4a1c3d

    • Size

      630KB

    • MD5

      6f32834c488d23da216c2b429543a6f8

    • SHA1

      b76485ca01e3f2185d39b8fa567a2fe51ba9d4b6

    • SHA256

      e2a6be84f7764cd7770958d1f88b548f4351e9371af61267d786e8c64f4a1c3d

    • SHA512

      48fb78729fe0d8d83bd03837ab6afd6f02186e4e393bc755589b3f169ee365fd045543825b7bc5d60eb2fd7df18b3d77c40265fc1e522ed2c8dc130742a296c7

    • SSDEEP

      12288:S7AgFdgRrFV5fnkKmA2Uf1sA0RVdIYIQ2YUbO7RluSziB17nKYjMSkx9Z:KAgSR2Q30RVj0bUR4SzmKYAHx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks