General

  • Target

    file

  • Size

    888KB

  • Sample

    210125-xk743plh4x

  • MD5

    cc13fe68694c348411f4ca2824600638

  • SHA1

    46312f474aa34a77c3a68307f1ab5cdd2c6a7d00

  • SHA256

    23d1aeac6fe7d135fbb00e8316eb078183138b74f4adf33497a8fa8ae685e9b5

  • SHA512

    a4f31c329457cb6255fd8c126eb4d256274e395246ea68bba8689f398e78ac9b57e7032d99c0942023c3e4670d3d4650d69346d6ae1d12006172895512a04110

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.arredobagno.com.ar
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jacuzzi6698

Targets

    • Target

      file

    • Size

      888KB

    • MD5

      cc13fe68694c348411f4ca2824600638

    • SHA1

      46312f474aa34a77c3a68307f1ab5cdd2c6a7d00

    • SHA256

      23d1aeac6fe7d135fbb00e8316eb078183138b74f4adf33497a8fa8ae685e9b5

    • SHA512

      a4f31c329457cb6255fd8c126eb4d256274e395246ea68bba8689f398e78ac9b57e7032d99c0942023c3e4670d3d4650d69346d6ae1d12006172895512a04110

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks