General

  • Target

    UsU2f18QuIdAe2U.exe

  • Size

    1.4MB

  • Sample

    210119-sk2dm5e1ra

  • MD5

    ec5b95ff00f782aaca3f2df7ecb98a0e

  • SHA1

    0ce21c4a6fcf0d00db592c2cf14313530148040b

  • SHA256

    0c35e3200878064e8d41c8ad94b6984506eff466750222f8ce5e2ea961fd7d05

  • SHA512

    3057268e93f509701e7f6f7b647869eca5831bd15e214ba5f22eab579ccebea69ffefe0306f87f70b953b6e3eaedc5f4cf57fffa3a0a9587ce5819bdd7bcc791

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    presidencia@cefortem.cat
  • Password:
    Vft284Rpyn

Targets

    • Target

      UsU2f18QuIdAe2U.exe

    • Size

      1.4MB

    • MD5

      ec5b95ff00f782aaca3f2df7ecb98a0e

    • SHA1

      0ce21c4a6fcf0d00db592c2cf14313530148040b

    • SHA256

      0c35e3200878064e8d41c8ad94b6984506eff466750222f8ce5e2ea961fd7d05

    • SHA512

      3057268e93f509701e7f6f7b647869eca5831bd15e214ba5f22eab579ccebea69ffefe0306f87f70b953b6e3eaedc5f4cf57fffa3a0a9587ce5819bdd7bcc791

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks