General

  • Target

    EiQHjXTm0aKck3P.exe

  • Size

    734KB

  • Sample

    211019-p7hegsfgh7

  • MD5

    fb3ba91147904673815403296b913d4c

  • SHA1

    69659c7484b5221d0c64ed7b55aab636f61266f5

  • SHA256

    2d23264cbb640e6d74b527f68ac05d12aea8647ccdeb6e592e5e399bf0f2fa57

  • SHA512

    cd4f7fa5e6ae6c2faff4fa030aa9791257042d24cf67c7ff9497029e8ae803e14ddd73d655d991b4ef3b04fecb6b12f253466a9be21e32288a593b147935108c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hoteltalabart.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jackdaniels_1

Targets

    • Target

      EiQHjXTm0aKck3P.exe

    • Size

      734KB

    • MD5

      fb3ba91147904673815403296b913d4c

    • SHA1

      69659c7484b5221d0c64ed7b55aab636f61266f5

    • SHA256

      2d23264cbb640e6d74b527f68ac05d12aea8647ccdeb6e592e5e399bf0f2fa57

    • SHA512

      cd4f7fa5e6ae6c2faff4fa030aa9791257042d24cf67c7ff9497029e8ae803e14ddd73d655d991b4ef3b04fecb6b12f253466a9be21e32288a593b147935108c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks