General

  • Target

    PRICE LIST (NOVEMBER 2020).exe

  • Size

    31KB

  • Sample

    210223-j5y3s2a5qx

  • MD5

    404ef05a6acc67c2b59189171f9eb0fc

  • SHA1

    0ecf315e5a72a3c9ddd386d1116d2265877b4027

  • SHA256

    863d464bb43bda7378c611a5c16410a3c279ca72e447632f5e03f8418f5464d8

  • SHA512

    19ea2b67ef1661bcb5c2bb9640970ad8f3c734958853cd98045eb79b833d3b3bbfa0af59b1cf49e7175e9fa0d3dc3d4dfe75ce97fb6053b6f94d18510a296c0a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.electrobelarmino.pt
  • Port:
    587
  • Username:
    jose.carvalho@electrobelarmino.pt
  • Password:
    4WFbZhWVf.I6

Targets

    • Target

      PRICE LIST (NOVEMBER 2020).exe

    • Size

      31KB

    • MD5

      404ef05a6acc67c2b59189171f9eb0fc

    • SHA1

      0ecf315e5a72a3c9ddd386d1116d2265877b4027

    • SHA256

      863d464bb43bda7378c611a5c16410a3c279ca72e447632f5e03f8418f5464d8

    • SHA512

      19ea2b67ef1661bcb5c2bb9640970ad8f3c734958853cd98045eb79b833d3b3bbfa0af59b1cf49e7175e9fa0d3dc3d4dfe75ce97fb6053b6f94d18510a296c0a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks