General

  • Target

    NEmxBGeYzpraeah.exe

  • Size

    1.2MB

  • Sample

    210728-61ekenhqpx

  • MD5

    657832a090aa62e4bdc7d09c45cbd405

  • SHA1

    1d7017040fa12bd7cfc515ec70650c4ef3997f7f

  • SHA256

    0e85abb5a102d5e0534a65076ecf3c558b28564f89c1469e2ac095b7282bddc0

  • SHA512

    5b83d21bbe12407b5bbbf0bbb12d824c6eafdd345df7c35e734ed6a571487ce96ce58b6bdb9e7882a4a0aa16a5e562b2f240ea4c36ad782d35c07253fc09aecb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    transportes

Targets

    • Target

      NEmxBGeYzpraeah.exe

    • Size

      1.2MB

    • MD5

      657832a090aa62e4bdc7d09c45cbd405

    • SHA1

      1d7017040fa12bd7cfc515ec70650c4ef3997f7f

    • SHA256

      0e85abb5a102d5e0534a65076ecf3c558b28564f89c1469e2ac095b7282bddc0

    • SHA512

      5b83d21bbe12407b5bbbf0bbb12d824c6eafdd345df7c35e734ed6a571487ce96ce58b6bdb9e7882a4a0aa16a5e562b2f240ea4c36ad782d35c07253fc09aecb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks