General

  • Target

    Fizetesi felszolitas.exe

  • Size

    955KB

  • Sample

    210119-xpb73826yx

  • MD5

    497ab6223686c9aeb9bf212c894f1976

  • SHA1

    2c66f5b65f05193abffca54997c94f53e70cb66e

  • SHA256

    8688c2dfbbff280f0238e84f69c478193ebda843fc74c275f140c8cdeb2a4f6a

  • SHA512

    18c46500bb0d791b9ff16d05a699ca6fdf7fd2e1c2635b5fcc9f18602943d33f45dd970143e33a72a4115fa0a0b6b21ab58fbaaae11e8c5ac86ea05ba6c6d573

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    catalinafuster@palmaprocura.com
  • Password:
    CATALINA12345

Targets

    • Target

      Fizetesi felszolitas.exe

    • Size

      955KB

    • MD5

      497ab6223686c9aeb9bf212c894f1976

    • SHA1

      2c66f5b65f05193abffca54997c94f53e70cb66e

    • SHA256

      8688c2dfbbff280f0238e84f69c478193ebda843fc74c275f140c8cdeb2a4f6a

    • SHA512

      18c46500bb0d791b9ff16d05a699ca6fdf7fd2e1c2635b5fcc9f18602943d33f45dd970143e33a72a4115fa0a0b6b21ab58fbaaae11e8c5ac86ea05ba6c6d573

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks