General

  • Target

    njGJ1eW44wshoMr.exe

  • Size

    812KB

  • Sample

    210127-ht59xw88k6

  • MD5

    3642d5bf033629d0a716fff2c17125b2

  • SHA1

    47993d2f980a7c3de204b008618c9b4c25511a49

  • SHA256

    c7af68bcec3b1c2e3a87f08111ab75b525799c5386fa85b529f8690bfa1c766a

  • SHA512

    d0539565dbd492ed31b00accab13a629f2535fe9d3123e90038fb55591a079d9ddc0e9f7fde493cdb49621f50901283e0d8a8343617089519b0cac57b9eda4d0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vft284Rpyn

Targets

    • Target

      njGJ1eW44wshoMr.exe

    • Size

      812KB

    • MD5

      3642d5bf033629d0a716fff2c17125b2

    • SHA1

      47993d2f980a7c3de204b008618c9b4c25511a49

    • SHA256

      c7af68bcec3b1c2e3a87f08111ab75b525799c5386fa85b529f8690bfa1c766a

    • SHA512

      d0539565dbd492ed31b00accab13a629f2535fe9d3123e90038fb55591a079d9ddc0e9f7fde493cdb49621f50901283e0d8a8343617089519b0cac57b9eda4d0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks