General

  • Target

    6908cd5efe5473c75c9f2fc4a0b71557

  • Size

    736KB

  • Sample

    211022-xftmfachhl

  • MD5

    6908cd5efe5473c75c9f2fc4a0b71557

  • SHA1

    4e9bbcaf024a89dba6b9e2df0324b6903bdfa6f0

  • SHA256

    5db2f2a9d86b6af21d70f614d0d918f22febf3ec5915e05d83b1fa791e4917d6

  • SHA512

    bdfa188b32876f0f1fc0fa842fc964fcadedf024f2c10964e2fc093f2994d953ca7036c70c7d484c767a8d0a278c59ababb1ea851a1021bc7eb52beae5a47487

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    margaridasantos@tccinfaes.com
  • Password:
    TccBps1427log

Targets

    • Target

      6908cd5efe5473c75c9f2fc4a0b71557

    • Size

      736KB

    • MD5

      6908cd5efe5473c75c9f2fc4a0b71557

    • SHA1

      4e9bbcaf024a89dba6b9e2df0324b6903bdfa6f0

    • SHA256

      5db2f2a9d86b6af21d70f614d0d918f22febf3ec5915e05d83b1fa791e4917d6

    • SHA512

      bdfa188b32876f0f1fc0fa842fc964fcadedf024f2c10964e2fc093f2994d953ca7036c70c7d484c767a8d0a278c59ababb1ea851a1021bc7eb52beae5a47487

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks