General

  • Target

    d165540c81717a55a387fb95522f4c70.bin

  • Size

    635KB

  • Sample

    240425-cnyk5sdf81

  • MD5

    10da37153353495bec5c239fcc71dc51

  • SHA1

    3564c3419b0a48ff26de00b6e850b3bdf0ea17cb

  • SHA256

    b101d8b6f3c338d800d18067b898f1987d3af899e258a8bc1c48a8b8ce0007b4

  • SHA512

    99d7a88c7e88117192a69d05ff8eeac1f1ac5fdac9c157cdcac55c6132600e943c02126e58633edc2c6efc859d574c067ae0698bb244cd4423f642cd819a3927

  • SSDEEP

    12288:WUQDCjnn8/vQm/e7W5Akwx9lo/exlGD1gdOiHRBtV4J4g7Hvx+lxn:WRWjnn8/vxcIwpoWqD1gdOixrVcPx+l1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Targets

    • Target

      e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe

    • Size

      660KB

    • MD5

      d165540c81717a55a387fb95522f4c70

    • SHA1

      9f24e1b70ed6d06601659c5887cfbec3574fc7ac

    • SHA256

      e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e

    • SHA512

      c26060e517513f78edb0d92cb61b1b9d9057edcdbeb764266556afb6211c7d350c9aee169e4612b39c01cb72d813c6c20b568daa2e3ff71d70793a47f352f2ab

    • SSDEEP

      12288:x0UF9WMQlxE9ROOpaNk8d0RPbgHx3pp4yR0pG6w05gLLtbLr6cNQda:x0U2Myqn6SqxXlwG6D5gVeT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks