General

  • Target

    e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe

  • Size

    660KB

  • Sample

    240424-cd8y5aea6y

  • MD5

    d165540c81717a55a387fb95522f4c70

  • SHA1

    9f24e1b70ed6d06601659c5887cfbec3574fc7ac

  • SHA256

    e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e

  • SHA512

    c26060e517513f78edb0d92cb61b1b9d9057edcdbeb764266556afb6211c7d350c9aee169e4612b39c01cb72d813c6c20b568daa2e3ff71d70793a47f352f2ab

  • SSDEEP

    12288:x0UF9WMQlxE9ROOpaNk8d0RPbgHx3pp4yR0pG6w05gLLtbLr6cNQda:x0U2Myqn6SqxXlwG6D5gVeT

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Targets

    • Target

      e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe

    • Size

      660KB

    • MD5

      d165540c81717a55a387fb95522f4c70

    • SHA1

      9f24e1b70ed6d06601659c5887cfbec3574fc7ac

    • SHA256

      e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e

    • SHA512

      c26060e517513f78edb0d92cb61b1b9d9057edcdbeb764266556afb6211c7d350c9aee169e4612b39c01cb72d813c6c20b568daa2e3ff71d70793a47f352f2ab

    • SSDEEP

      12288:x0UF9WMQlxE9ROOpaNk8d0RPbgHx3pp4yR0pG6w05gLLtbLr6cNQda:x0U2Myqn6SqxXlwG6D5gVeT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks