General

  • Target

    P0#1307020.bat

  • Size

    334KB

  • Sample

    200713-73wcszjghn

  • MD5

    7786918375ffa948cc7e01006828caa1

  • SHA1

    d9f699b1747a1221f3e5569d3e429e7570508c49

  • SHA256

    444192ef5b35be5a6f8ef611430c1b75df0f51aced396b7ca84e6efb18702da6

  • SHA512

    01daf98f83970f7f0ef1bc0902b9be40e045b58100eef03d4d84d54b9f1a5d1fe0eccb94fd1eeb8b98a05c4fbab5200502a42e1e6dcbfec7639d25a3e76d5bd8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sonorainmuebles.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    12345678

Targets

    • Target

      P0#1307020.bat

    • Size

      334KB

    • MD5

      7786918375ffa948cc7e01006828caa1

    • SHA1

      d9f699b1747a1221f3e5569d3e429e7570508c49

    • SHA256

      444192ef5b35be5a6f8ef611430c1b75df0f51aced396b7ca84e6efb18702da6

    • SHA512

      01daf98f83970f7f0ef1bc0902b9be40e045b58100eef03d4d84d54b9f1a5d1fe0eccb94fd1eeb8b98a05c4fbab5200502a42e1e6dcbfec7639d25a3e76d5bd8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks