General

  • Target

    6ufxz8ps3Mbqhxn.exe

  • Size

    644KB

  • Sample

    210727-jbg3kakj46

  • MD5

    c253f7490b6837696d2a3108063b1759

  • SHA1

    5e638bdae86a9fa81e53085f345c117a21510c24

  • SHA256

    3989e4bbaeab65af22040deae65366ea0b0091b8baf47093fe8147a8eb8187da

  • SHA512

    73bf7b6be7b7fa727ce69203924989c5049b3daffc80f8404638f3010c0dab05e770f5362d8ba01521c89523a9c87ea52b4d976f60edcde34943a5c7cd71ef2d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    vor007@vivaldi.net
  • Password:
    Temporal2018*

Targets

    • Target

      6ufxz8ps3Mbqhxn.exe

    • Size

      644KB

    • MD5

      c253f7490b6837696d2a3108063b1759

    • SHA1

      5e638bdae86a9fa81e53085f345c117a21510c24

    • SHA256

      3989e4bbaeab65af22040deae65366ea0b0091b8baf47093fe8147a8eb8187da

    • SHA512

      73bf7b6be7b7fa727ce69203924989c5049b3daffc80f8404638f3010c0dab05e770f5362d8ba01521c89523a9c87ea52b4d976f60edcde34943a5c7cd71ef2d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks