General

  • Target

    1nkjH2Sua25O2db.exe

  • Size

    470KB

  • Sample

    200716-lkbrl4bga6

  • MD5

    627579f1dcbc328a55c2fce2aee91a73

  • SHA1

    637ea6d55398f30f13d3c2c7ab2d60dc0d8d6b8d

  • SHA256

    56db6f69bbc36e0758d7e5e1cce28ddc57f3eec355a36c1b9170d509780a4c2e

  • SHA512

    e8e5f99e89f0b5f17f8e9069d0e4d084f264fc1fed10272661c7fefd8774735e1f9272b20245e76a2ddb6f80cbab0ece9dee7493ef976b8314a57b8e2d6d25e1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://triathlon-batteries-uk.com/
  • Port:
    21
  • Username:
    maxistantifa
  • Password:
    ng83U8?y

  • Protocol:
    ftp
  • Host:
    ftp://triathlon-batteries-uk.com/
  • Port:
    21
  • Username:
    maxistantifa
  • Password:
    ng83U8?y

Targets

    • Target

      1nkjH2Sua25O2db.exe

    • Size

      470KB

    • MD5

      627579f1dcbc328a55c2fce2aee91a73

    • SHA1

      637ea6d55398f30f13d3c2c7ab2d60dc0d8d6b8d

    • SHA256

      56db6f69bbc36e0758d7e5e1cce28ddc57f3eec355a36c1b9170d509780a4c2e

    • SHA512

      e8e5f99e89f0b5f17f8e9069d0e4d084f264fc1fed10272661c7fefd8774735e1f9272b20245e76a2ddb6f80cbab0ece9dee7493ef976b8314a57b8e2d6d25e1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks