General

  • Target

    Prueba de pago.exe

  • Size

    622KB

  • Sample

    200710-ga2r1v5akx

  • MD5

    fb739af6dbe47cb7c5cdd1ebde656bcf

  • SHA1

    b098b560be9aababae267c4643cc61639d1f8425

  • SHA256

    1237b8ef1ef28e7481b47113c644429a68c87858cc5ee8a020607f75696863d1

  • SHA512

    2309409d0f6e93740868ecbfaf1c5ff67c507b7d844750145873e0033c8c224f18c35597c12de056fcf22791194c024026766fee425e3642a96aede22ca7d6e7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    babacj1234567890

Targets

    • Target

      Prueba de pago.exe

    • Size

      622KB

    • MD5

      fb739af6dbe47cb7c5cdd1ebde656bcf

    • SHA1

      b098b560be9aababae267c4643cc61639d1f8425

    • SHA256

      1237b8ef1ef28e7481b47113c644429a68c87858cc5ee8a020607f75696863d1

    • SHA512

      2309409d0f6e93740868ecbfaf1c5ff67c507b7d844750145873e0033c8c224f18c35597c12de056fcf22791194c024026766fee425e3642a96aede22ca7d6e7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks