General

  • Target

    48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a

  • Size

    733KB

  • Sample

    240425-dl14xseb95

  • MD5

    0c1b22eb2968cc15d3ff3747968dcbef

  • SHA1

    faeee4213621e5f44ae1d0533ab3261537a2ecb2

  • SHA256

    48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a

  • SHA512

    02bb80718a4e1bdf23db3a091a3397544578bc4891df54a338efb5aeae06aa60f2632c80a7c942b5493d3076cfa41a88a5c8a9c5fc544e2c1e53b1932bb7dbaa

  • SSDEEP

    12288:mdlr6D2r5nuIz2+tBV9Yzo88so62lzzvoRoKuWLOTIecXzo74DEZCSRXp5Qcxtf4:mdqI5uInYopsxezcoqOEeOzokDEcSZQs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Targets

    • Target

      48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a

    • Size

      733KB

    • MD5

      0c1b22eb2968cc15d3ff3747968dcbef

    • SHA1

      faeee4213621e5f44ae1d0533ab3261537a2ecb2

    • SHA256

      48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a

    • SHA512

      02bb80718a4e1bdf23db3a091a3397544578bc4891df54a338efb5aeae06aa60f2632c80a7c942b5493d3076cfa41a88a5c8a9c5fc544e2c1e53b1932bb7dbaa

    • SSDEEP

      12288:mdlr6D2r5nuIz2+tBV9Yzo88so62lzzvoRoKuWLOTIecXzo74DEZCSRXp5Qcxtf4:mdqI5uInYopsxezcoqOEeOzokDEcSZQs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks