General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744

  • Size

    57KB

  • Sample

    210121-xbq61v132n

  • MD5

    b95249a3ceacb06a049d3f211479fc7e

  • SHA1

    5de29c60c381140276e5e96b473018a73bdd53eb

  • SHA256

    bd600300188d8cb735f9e4afcc580398a2842126c9a5e884259fd2d46ac103af

  • SHA512

    3591c84202c405366e4fb38befabfe14fa3324745e32d1cc254c803e4e9a4bb7871afba6ee4649a2f33f97186640acbab2e75da4be9440d52711e416eac9bf47

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    superstars@sardaplywood.com
  • Password:
    sup123st45

Targets

    • Target

      SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744

    • Size

      57KB

    • MD5

      b95249a3ceacb06a049d3f211479fc7e

    • SHA1

      5de29c60c381140276e5e96b473018a73bdd53eb

    • SHA256

      bd600300188d8cb735f9e4afcc580398a2842126c9a5e884259fd2d46ac103af

    • SHA512

      3591c84202c405366e4fb38befabfe14fa3324745e32d1cc254c803e4e9a4bb7871afba6ee4649a2f33f97186640acbab2e75da4be9440d52711e416eac9bf47

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks