General

  • Target

    order 20210407DTR001.IMG.exe

  • Size

    31KB

  • Sample

    210421-k33aemykg6

  • MD5

    75c5c3a4a631bd4a8ca1f3b01b959a10

  • SHA1

    99e67c22eb50e800bef719152edcdd358c4d0dc9

  • SHA256

    5a3479c05afb8620c7e078f550e924d29058c0c14010296f735ac19df393b713

  • SHA512

    317093de63396044e6f562508516382dda96778f658b32b565be75a44d25020a2855d4a683033b64e71715cbe15af432cab833387cee9ee6de365b88b3f360b0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.barraprime.com
  • Port:
    587
  • Username:
    info@barraprime.com
  • Password:
    1marco2017

Targets

    • Target

      order 20210407DTR001.IMG.exe

    • Size

      31KB

    • MD5

      75c5c3a4a631bd4a8ca1f3b01b959a10

    • SHA1

      99e67c22eb50e800bef719152edcdd358c4d0dc9

    • SHA256

      5a3479c05afb8620c7e078f550e924d29058c0c14010296f735ac19df393b713

    • SHA512

      317093de63396044e6f562508516382dda96778f658b32b565be75a44d25020a2855d4a683033b64e71715cbe15af432cab833387cee9ee6de365b88b3f360b0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks