General

  • Target

    file

  • Size

    622KB

  • Sample

    210113-a54ntv6rsj

  • MD5

    4014c919c4f26d8b5e72b255cffee0ab

  • SHA1

    88a96eca36775921b5244f206ad461e761bc7a4a

  • SHA256

    7b2e9f16b557d194f079e970dac923105073eb2aed4b63960c05d5c4bb816184

  • SHA512

    48b1961ff9a2aaf68c37a2c4c72b20a51e0bb12f202a185d4cc8ddf0c175637e4e5c693daca8417af6d2c93860d46a83997774ae2e6318057ec9cd29f7b447b7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    pouns@vivaldi.net
  • Password:
    qwerty123@@@

Targets

    • Target

      file

    • Size

      622KB

    • MD5

      4014c919c4f26d8b5e72b255cffee0ab

    • SHA1

      88a96eca36775921b5244f206ad461e761bc7a4a

    • SHA256

      7b2e9f16b557d194f079e970dac923105073eb2aed4b63960c05d5c4bb816184

    • SHA512

      48b1961ff9a2aaf68c37a2c4c72b20a51e0bb12f202a185d4cc8ddf0c175637e4e5c693daca8417af6d2c93860d46a83997774ae2e6318057ec9cd29f7b447b7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks