General

  • Target

    394ab858ae1d25829aa98a787997f9b4f2988791bdc1579187041faca6303949

  • Size

    1.4MB

  • Sample

    210122-wvx94k7pts

  • MD5

    d1cb815f9c2e8c06dd272ec6d558fcd4

  • SHA1

    9e64249d65f5516aaeefd20eec81ff9ea92d61c9

  • SHA256

    394ab858ae1d25829aa98a787997f9b4f2988791bdc1579187041faca6303949

  • SHA512

    7833b2d8a105fa3f2aba5965803f3b3cff23bbf8115340902ad04690bb94eef3aeb1ec5af5473780d444d261024fc52c6cc48fe40d525b1cd9b8dea2100f6999

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    premium84.web-hosting.com
  • Port:
    587
  • Username:
    onyi@m3texsourcnig.com
  • Password:
    cashmoney.123

Targets

    • Target

      394ab858ae1d25829aa98a787997f9b4f2988791bdc1579187041faca6303949

    • Size

      1.4MB

    • MD5

      d1cb815f9c2e8c06dd272ec6d558fcd4

    • SHA1

      9e64249d65f5516aaeefd20eec81ff9ea92d61c9

    • SHA256

      394ab858ae1d25829aa98a787997f9b4f2988791bdc1579187041faca6303949

    • SHA512

      7833b2d8a105fa3f2aba5965803f3b3cff23bbf8115340902ad04690bb94eef3aeb1ec5af5473780d444d261024fc52c6cc48fe40d525b1cd9b8dea2100f6999

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks