General

  • Target

    Kopie des Zahlungsauftrags.tgz

  • Size

    669KB

  • Sample

    210121-hry7bnw896

  • MD5

    6c190c75e46b689e64a5d319e42ccac3

  • SHA1

    827dff68324db8055ba5d10a141b43b0c5312b5a

  • SHA256

    d325259e94ace5b504446e4b86e8dc72d0871ad53bb3a6daef55730669fb1fc1

  • SHA512

    10147ed946c4fe252ea5e1c69c2d042545128d21b002c46c97dc99d4e3e0668bf61ef3ccd05ed232d41e557bd9f4745b0009d574d28a08642c7c680466dac88a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    info@cristaleriagandia.com
  • Password:
    qWa8u9_2

Targets

    • Target

      Kopie des Zahlungsauftrags.exe

    • Size

      817KB

    • MD5

      6322e64fc9245840623b2ad8b2cf115d

    • SHA1

      327571882a86e473634a34f21864aa4134464418

    • SHA256

      761811472e4ceecd2c1f6473eaac9d98a940b47ada70d9bd387df09a68c7f7c8

    • SHA512

      fa3fd3b453cb02cf17da4a3fa8554c2515b001ecdd24d06dfa03010bbdf997ebe5dc50dd0ba29785b7bf1b9099384410df24d7fe16fee70d0ada3f6693c49ed5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks