General

  • Target

    e3b43833.exe

  • Size

    800KB

  • Sample

    211023-kjlpsadbfm

  • MD5

    c2ce115eece7c53ec5b202a0bd4d1778

  • SHA1

    8cbb0836da268c35d2ad2691edaa4252134e21af

  • SHA256

    e3b438339a4ce2dba793223d9448b8c597080daaaf63bdd94a79079b78cf2fcf

  • SHA512

    a1c377449ce676685d30cc5f2cb3fb8c5d78d4c63986003ecc78fae5f2e8c8a77393c03c8bdd83a542a38ba204c297ffc2e9ca74f68424d2cedd71117a462e81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    ops@penavico--cz.com
  • Password:
    Fq$L%J((!6

Targets

    • Target

      e3b43833.exe

    • Size

      800KB

    • MD5

      c2ce115eece7c53ec5b202a0bd4d1778

    • SHA1

      8cbb0836da268c35d2ad2691edaa4252134e21af

    • SHA256

      e3b438339a4ce2dba793223d9448b8c597080daaaf63bdd94a79079b78cf2fcf

    • SHA512

      a1c377449ce676685d30cc5f2cb3fb8c5d78d4c63986003ecc78fae5f2e8c8a77393c03c8bdd83a542a38ba204c297ffc2e9ca74f68424d2cedd71117a462e81

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks