General

  • Target

    SecuriteInfo.com.MSIL.GenKryptik.ENZV.27334

  • Size

    604KB

  • Sample

    200710-5bfpzp3ky2

  • MD5

    8668e9b359ae3a6c1e09b797591cb64e

  • SHA1

    28cf51b3f3d20c930dd5edb5713755a497a317b5

  • SHA256

    28b754fa7438d0186ad750f74e6ad182e11d8aa5f6566793ac73b393a4b30276

  • SHA512

    774f10364313ba63da57ba0a7b2aae312850ff6ba6adff8e3d756852629ca261fd1b5e7842582a1256b16da9fb378801307084faf430d9d920385273f03650bd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.skibokshotell.no/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    DUcDxxNTn3@248

  • Protocol:
    ftp
  • Host:
    ftp://ftp.skibokshotell.no/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    DUcDxxNTn3@248

Targets

    • Target

      SecuriteInfo.com.MSIL.GenKryptik.ENZV.27334

    • Size

      604KB

    • MD5

      8668e9b359ae3a6c1e09b797591cb64e

    • SHA1

      28cf51b3f3d20c930dd5edb5713755a497a317b5

    • SHA256

      28b754fa7438d0186ad750f74e6ad182e11d8aa5f6566793ac73b393a4b30276

    • SHA512

      774f10364313ba63da57ba0a7b2aae312850ff6ba6adff8e3d756852629ca261fd1b5e7842582a1256b16da9fb378801307084faf430d9d920385273f03650bd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks