General

  • Target

    JN4r2iahE9sIaCL.exe

  • Size

    701KB

  • Sample

    211020-qbjhcaaaaq

  • MD5

    3a88f3cc4d324980561894168eea795f

  • SHA1

    36ccc893199587ee6ebe7642ace1257c4873ed2b

  • SHA256

    586fea3f49450c26e13546dd5c6f5c04744a3f807511ad587bceab7acc58c40c

  • SHA512

    96161cd4847d52afa8edc9cae70d93dbc1c1a797b6948c6b75fb6796858a70dd3d89e516ee25b7f0c8122bbfc705264284f85a19c3d355a3ec58a29c3ad75b4e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hoteltalabart.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jackdaniels_1

Targets

    • Target

      JN4r2iahE9sIaCL.exe

    • Size

      701KB

    • MD5

      3a88f3cc4d324980561894168eea795f

    • SHA1

      36ccc893199587ee6ebe7642ace1257c4873ed2b

    • SHA256

      586fea3f49450c26e13546dd5c6f5c04744a3f807511ad587bceab7acc58c40c

    • SHA512

      96161cd4847d52afa8edc9cae70d93dbc1c1a797b6948c6b75fb6796858a70dd3d89e516ee25b7f0c8122bbfc705264284f85a19c3d355a3ec58a29c3ad75b4e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks