General

  • Target

    b6ef61b5ef75d64fa64bac880af715c9f66c8a4a6a1f352e8183e82e91b698c0

  • Size

    676KB

  • Sample

    201126-d9re2brvd6

  • MD5

    098dd487d8e4103b276dcce6e8216353

  • SHA1

    f5ea16093c1e2027b2ba09b05bc14d16dccf3319

  • SHA256

    b6ef61b5ef75d64fa64bac880af715c9f66c8a4a6a1f352e8183e82e91b698c0

  • SHA512

    a31a48d2c1e2904400022b1721e606756da759d3ac1a9ced7db259c12bd7e3426a584ac8e0505c085d95c7c91711ae3ab6a4f4f4c7902d4c6e7c6ad56ef1fe66

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.airlndia.in
  • Port:
    587
  • Username:
    ikorigin@airlndia.in
  • Password:
    pkqNqbW9

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.airlndia.in
  • Port:
    587
  • Username:
    ikorigin@airlndia.in
  • Password:
    pkqNqbW9

Targets

    • Target

      b6ef61b5ef75d64fa64bac880af715c9f66c8a4a6a1f352e8183e82e91b698c0

    • Size

      676KB

    • MD5

      098dd487d8e4103b276dcce6e8216353

    • SHA1

      f5ea16093c1e2027b2ba09b05bc14d16dccf3319

    • SHA256

      b6ef61b5ef75d64fa64bac880af715c9f66c8a4a6a1f352e8183e82e91b698c0

    • SHA512

      a31a48d2c1e2904400022b1721e606756da759d3ac1a9ced7db259c12bd7e3426a584ac8e0505c085d95c7c91711ae3ab6a4f4f4c7902d4c6e7c6ad56ef1fe66

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks