General

  • Target

    27c1c7f46b622f6fe4a2597eba26912a7b4c8c5fc292c9f2acd8f8c56bf579fe.exe

  • Size

    759KB

  • Sample

    240705-bhjpcs1cqg

  • MD5

    62c99442a0f6dda3259f7038cca0dccf

  • SHA1

    5c403c8fd1f8bf46ee9251dfe0fd3f5004379ec0

  • SHA256

    27c1c7f46b622f6fe4a2597eba26912a7b4c8c5fc292c9f2acd8f8c56bf579fe

  • SHA512

    e95448d967a7d2ef3f34ff59b163ffd8da00180b4324aaf77892c59b2c69d5117269f44c225687ffa764afe3bdd44a9f1a4fcd13c9aaf45fd79aa38d2dff1b13

  • SSDEEP

    12288:z78o1C1LuZjNaiCKwrs4IjZbstytYyn37lzzdlqLPHTVHKLePL:Up2+ps3bB7lPvqzRHK6L

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.carbognin.it
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    59Cif8wZUH#X

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.carbognin.it
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    59Cif8wZUH#X

Targets

    • Target

      27c1c7f46b622f6fe4a2597eba26912a7b4c8c5fc292c9f2acd8f8c56bf579fe.exe

    • Size

      759KB

    • MD5

      62c99442a0f6dda3259f7038cca0dccf

    • SHA1

      5c403c8fd1f8bf46ee9251dfe0fd3f5004379ec0

    • SHA256

      27c1c7f46b622f6fe4a2597eba26912a7b4c8c5fc292c9f2acd8f8c56bf579fe

    • SHA512

      e95448d967a7d2ef3f34ff59b163ffd8da00180b4324aaf77892c59b2c69d5117269f44c225687ffa764afe3bdd44a9f1a4fcd13c9aaf45fd79aa38d2dff1b13

    • SSDEEP

      12288:z78o1C1LuZjNaiCKwrs4IjZbstytYyn37lzzdlqLPHTVHKLePL:Up2+ps3bB7lPvqzRHK6L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks