General

  • Target

    3nG9LW7Z21dxUoM.exe

  • Size

    722KB

  • Sample

    210126-5e4ytj8cq2

  • MD5

    902d5700fc683a1fa1114ec99fbd4dcb

  • SHA1

    261d59fb06b55f925348e270193e42cf961d61e7

  • SHA256

    1b19b55ce9b8738b1c0a308f0a29c4d9356888339ba0678ae11e2fc0aa749e89

  • SHA512

    745f02441794f48875c7830bf81d23795633e179e8577ed34d1e5db16bee76618e15972923ef90b36fe92cd58b35be7ba4d2ffd08d36a660c8e95ac21d71d717

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vft284Rpyn

Targets

    • Target

      3nG9LW7Z21dxUoM.exe

    • Size

      722KB

    • MD5

      902d5700fc683a1fa1114ec99fbd4dcb

    • SHA1

      261d59fb06b55f925348e270193e42cf961d61e7

    • SHA256

      1b19b55ce9b8738b1c0a308f0a29c4d9356888339ba0678ae11e2fc0aa749e89

    • SHA512

      745f02441794f48875c7830bf81d23795633e179e8577ed34d1e5db16bee76618e15972923ef90b36fe92cd58b35be7ba4d2ffd08d36a660c8e95ac21d71d717

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks