General

  • Target

    Facturas pagadas.exe

  • Size

    397KB

  • Sample

    211019-l4ktnagefp

  • MD5

    62098e316fd36c20ff90e7cf231fd68e

  • SHA1

    98ba0de7eb77d976f55866609e5ab0e7e616edeb

  • SHA256

    b631c15a2beb5544fd25a832726d1b467b68002efca72ad944f36a627f72ba8b

  • SHA512

    887d7f58d8d7fe0e1f824018c0707e4e6724c92aa720bb58f3679089b8024029c3a0b136f18c7b8a6a2b8f0276cfe3a5aac8f9eec96ba5a3a39cecf9dbcf9e82

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    baorhihusmusqbnx

Targets

    • Target

      Facturas pagadas.exe

    • Size

      397KB

    • MD5

      62098e316fd36c20ff90e7cf231fd68e

    • SHA1

      98ba0de7eb77d976f55866609e5ab0e7e616edeb

    • SHA256

      b631c15a2beb5544fd25a832726d1b467b68002efca72ad944f36a627f72ba8b

    • SHA512

      887d7f58d8d7fe0e1f824018c0707e4e6724c92aa720bb58f3679089b8024029c3a0b136f18c7b8a6a2b8f0276cfe3a5aac8f9eec96ba5a3a39cecf9dbcf9e82

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks