General

  • Target

    qm7JU84PFgfqvgs.exe

  • Size

    739KB

  • Sample

    210126-w6bk9qg2ja

  • MD5

    6ded7f3d275435cdd238107cf0343c96

  • SHA1

    0d97584d18e3b3f521a6dff0763086e6ff50bdf6

  • SHA256

    961f7b9bed8edc7f79de3d04f44282b97a4a8e41f329300e827b0c80888d5b5e

  • SHA512

    c57e9f604e8abd79e1fe333b642660555d06af3de4ec68e9ce3d20518458b01272291bfbfead89f7a45954826d5bcfb15f7d8d5cf507959b1c91b17bd53aa831

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    presidencia@cefortem.cat
  • Password:
    Vft284Rpyn

Targets

    • Target

      qm7JU84PFgfqvgs.exe

    • Size

      739KB

    • MD5

      6ded7f3d275435cdd238107cf0343c96

    • SHA1

      0d97584d18e3b3f521a6dff0763086e6ff50bdf6

    • SHA256

      961f7b9bed8edc7f79de3d04f44282b97a4a8e41f329300e827b0c80888d5b5e

    • SHA512

      c57e9f604e8abd79e1fe333b642660555d06af3de4ec68e9ce3d20518458b01272291bfbfead89f7a45954826d5bcfb15f7d8d5cf507959b1c91b17bd53aa831

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks