General

  • Target

    SecuriteInfo.com.Artemis707F61F6A223.20534

  • Size

    1.3MB

  • Sample

    210125-hatljek4ps

  • MD5

    707f61f6a223928b5b4e7ba43c5db9ef

  • SHA1

    790e88842dde281990735f35ba738640bc4bb19d

  • SHA256

    488389b83ef686ae55e23b703daaeed23d3c791b95f0248bba422d58d2faaf85

  • SHA512

    a58ec9a3aa73a743a1681a1f7ca77731ebc5b183112657906302c826404c278898d65bf01b470bf07ef461ab921b276e306b85a463a54865dfa4716f7cf83bdd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.quicksaefreight-ae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ehSXAXw7

Targets

    • Target

      SecuriteInfo.com.Artemis707F61F6A223.20534

    • Size

      1.3MB

    • MD5

      707f61f6a223928b5b4e7ba43c5db9ef

    • SHA1

      790e88842dde281990735f35ba738640bc4bb19d

    • SHA256

      488389b83ef686ae55e23b703daaeed23d3c791b95f0248bba422d58d2faaf85

    • SHA512

      a58ec9a3aa73a743a1681a1f7ca77731ebc5b183112657906302c826404c278898d65bf01b470bf07ef461ab921b276e306b85a463a54865dfa4716f7cf83bdd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks