General

  • Target

    Kopie des Zahlungsauftrags.exe

  • Size

    817KB

  • Sample

    210121-zzwf4rlt72

  • MD5

    6322e64fc9245840623b2ad8b2cf115d

  • SHA1

    327571882a86e473634a34f21864aa4134464418

  • SHA256

    761811472e4ceecd2c1f6473eaac9d98a940b47ada70d9bd387df09a68c7f7c8

  • SHA512

    fa3fd3b453cb02cf17da4a3fa8554c2515b001ecdd24d06dfa03010bbdf997ebe5dc50dd0ba29785b7bf1b9099384410df24d7fe16fee70d0ada3f6693c49ed5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    info@cristaleriagandia.com
  • Password:
    qWa8u9_2

Targets

    • Target

      Kopie des Zahlungsauftrags.exe

    • Size

      817KB

    • MD5

      6322e64fc9245840623b2ad8b2cf115d

    • SHA1

      327571882a86e473634a34f21864aa4134464418

    • SHA256

      761811472e4ceecd2c1f6473eaac9d98a940b47ada70d9bd387df09a68c7f7c8

    • SHA512

      fa3fd3b453cb02cf17da4a3fa8554c2515b001ecdd24d06dfa03010bbdf997ebe5dc50dd0ba29785b7bf1b9099384410df24d7fe16fee70d0ada3f6693c49ed5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks