General

  • Target

    2c565b2889caf385c09c54cc648e6efabf239ae71de34312f60db640d6e55705

  • Size

    393KB

  • Sample

    220520-2zwy5agce5

  • MD5

    18a8c24daf3c9e36548f54e93522680c

  • SHA1

    001e6bfeeb8e1eb33252f92af6426f29c5bba620

  • SHA256

    2c565b2889caf385c09c54cc648e6efabf239ae71de34312f60db640d6e55705

  • SHA512

    5cb71e4bf536768da90e904bfd1448b7014602e760a04c72550e303a78ceb27510ace68791e05828ae018cf2c5054b29501824936ab996ea7fa6e66166ee73b6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jjfconsultores.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    primapolitica

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jjfconsultores.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    primapolitica

Targets

    • Target

      Payment Advice.exe

    • Size

      447KB

    • MD5

      f1a5010fa71b341c8c0147b1145233d8

    • SHA1

      6d494b9046e85f0246971ffd8beb728b82f044e7

    • SHA256

      7864620a0e1fdef43163fbc802279ea7a824e794cc9512b7339a76ab3c2f76c7

    • SHA512

      cb0e7f7e49c8148277ffe99c3ea870b043a52c7162400504b549dba42ced051d2d993282360cdfc057c9efcea413f2d7d0cc82f0e15581c0c0461440d26699f9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks