General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.cc.14146

  • Size

    824KB

  • Sample

    210113-lwrrj9tqq2

  • MD5

    b232b5c7754d932b07c0d47f934efbfe

  • SHA1

    7c3d92552f6ebab8956727beecaac5d22c87a55b

  • SHA256

    3311cea59262b019a69fb72b72a36fc8e55d48a0f14f853b3a52fc8740542e99

  • SHA512

    4e3abe570fa413fb74b1efcf56560d5275cbcaf8217779e46dc65e13c2185c23f0be2b01b91dcb5aead24c6f68e8f84b432b7efba87f2cc835bfa2848a406740

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    0012@dividekings.com
  • Password:
    lord@blessme

Targets

    • Target

      SecuriteInfo.com.BehavesLike.Win32.Generic.cc.14146

    • Size

      824KB

    • MD5

      b232b5c7754d932b07c0d47f934efbfe

    • SHA1

      7c3d92552f6ebab8956727beecaac5d22c87a55b

    • SHA256

      3311cea59262b019a69fb72b72a36fc8e55d48a0f14f853b3a52fc8740542e99

    • SHA512

      4e3abe570fa413fb74b1efcf56560d5275cbcaf8217779e46dc65e13c2185c23f0be2b01b91dcb5aead24c6f68e8f84b432b7efba87f2cc835bfa2848a406740

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks