General

  • Target

    Order.exe

  • Size

    481KB

  • Sample

    200731-7zh5e7dap6

  • MD5

    e14bac27cf7ea319810bba9a43e5b12c

  • SHA1

    7a6f6b4896666b300b3e1112789074a98d7e6688

  • SHA256

    1dfc0e8251abe329d3a752236d6944a7f2ff39aace61698355bde25f52fbc277

  • SHA512

    3e2a14dc8f774d9abb9e5ce68056811154c11b5f90a13eda6fc87b858c7fd6bad1a8923a96e36349a89c39871a15da2be5edce65591c180ce2cdc4b29ac56fe2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://triathlon-batteries-uk.com/
  • Port:
    21
  • Username:
    maxistantifa
  • Password:
    ng83U8?y

  • Protocol:
    ftp
  • Host:
    ftp://triathlon-batteries-uk.com/
  • Port:
    21
  • Username:
    maxistantifa
  • Password:
    ng83U8?y

Targets

    • Target

      Order.exe

    • Size

      481KB

    • MD5

      e14bac27cf7ea319810bba9a43e5b12c

    • SHA1

      7a6f6b4896666b300b3e1112789074a98d7e6688

    • SHA256

      1dfc0e8251abe329d3a752236d6944a7f2ff39aace61698355bde25f52fbc277

    • SHA512

      3e2a14dc8f774d9abb9e5ce68056811154c11b5f90a13eda6fc87b858c7fd6bad1a8923a96e36349a89c39871a15da2be5edce65591c180ce2cdc4b29ac56fe2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks