General

  • Target

    image001.exe

  • Size

    951KB

  • Sample

    201204-kyrbr12clj

  • MD5

    500ca612ea619a8568560841a97c4f24

  • SHA1

    7438660e5eb405a4d6bd3ef044bad2664fa26cbd

  • SHA256

    1a2d575b11f10dbfdedc130abd8730b77212a24188a5bf9695458c9733f2381f

  • SHA512

    c2b8b39409d38e7832f3f064cc6dd1e1ca85aa9338e392bdea17a7df0b567319b312416c4db338f8196624dbc1f1dc8407b88876ac14db1c973351039d34298c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    shakazoro@vivaldi.net
  • Password:
    Password@123456789

Targets

    • Target

      image001.exe

    • Size

      951KB

    • MD5

      500ca612ea619a8568560841a97c4f24

    • SHA1

      7438660e5eb405a4d6bd3ef044bad2664fa26cbd

    • SHA256

      1a2d575b11f10dbfdedc130abd8730b77212a24188a5bf9695458c9733f2381f

    • SHA512

      c2b8b39409d38e7832f3f064cc6dd1e1ca85aa9338e392bdea17a7df0b567319b312416c4db338f8196624dbc1f1dc8407b88876ac14db1c973351039d34298c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks