General

  • Target

    payment _copy_oberbank.pdf.exe

  • Size

    35KB

  • Sample

    211019-qaccmsggak

  • MD5

    cb6522c54e75460642502cdea443635c

  • SHA1

    3a14bbc52144e155d246c3e279b4b993fd483b5d

  • SHA256

    58223934638d3e88fc8740a0f509c24191b797b32f5e41b152a3b26ede01fe81

  • SHA512

    e1175ef3c681ab56973e11aa4d7e58e8dda4d9f5c0fdeeb35c6955831fd7531bcaaf3e3518384aa2f8e3a76258a7a40b41180b1035234664e4b6d76ae22c4fca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fullmachinespa.cl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    marcor2018

Targets

    • Target

      payment _copy_oberbank.pdf.exe

    • Size

      35KB

    • MD5

      cb6522c54e75460642502cdea443635c

    • SHA1

      3a14bbc52144e155d246c3e279b4b993fd483b5d

    • SHA256

      58223934638d3e88fc8740a0f509c24191b797b32f5e41b152a3b26ede01fe81

    • SHA512

      e1175ef3c681ab56973e11aa4d7e58e8dda4d9f5c0fdeeb35c6955831fd7531bcaaf3e3518384aa2f8e3a76258a7a40b41180b1035234664e4b6d76ae22c4fca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks