General

  • Target

    41a76ce46d2bbc3da3de2b41d36c5a6c7e2f204ed4c4752a51fb8dc303d87710

  • Size

    217KB

  • Sample

    220521-ayff7sbaa7

  • MD5

    eb0227a9996a8a2af41856ad3aff69be

  • SHA1

    3f59b2ef5e76f2014b857b58d98797c7777aaf44

  • SHA256

    41a76ce46d2bbc3da3de2b41d36c5a6c7e2f204ed4c4752a51fb8dc303d87710

  • SHA512

    15ce2a94f2470845ad8aaeedf6ee1c46f05a70dcaef3fc0033b8f72930921e77ba230b56991db8ea61f6a5ef6c913154c06e875604581a9a275a8702711f6a7e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.recuperacionesbahia.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BAHIA123PUERTO

Targets

    • Target

      Detalles del banco.exe

    • Size

      610KB

    • MD5

      8ee663b59c093fa22f1253acc679ec41

    • SHA1

      e151bc43031a0ebe8c3c90a77bfa7a4d47b71c7e

    • SHA256

      f9bd72771da7917018cfca8a80bb7dad2e8e029aedcd8851c320256243c5e9db

    • SHA512

      b5c0fdd43dcbff73b77d8690b6021a0f1c708299b43915b708f41d8338a4463da2043f936a76c60d04b5f9e13bc79f0338fc0b6a0e1e8ad12d4efb922ed48fab

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks