General

  • Target

    c3227083.exe

  • Size

    919KB

  • Sample

    211023-kcfj7acbh7

  • MD5

    8412498a27fff18a81f5e26deb501fa1

  • SHA1

    14977581341dcb8c86f1da576cf73ec62569e685

  • SHA256

    c32270831ffce61bd782cd8a053352d34f884738da53089eda4275f2c425cfc0

  • SHA512

    a5648e46c94f8fce27649f12f7a04f14a4f71337e5842931151a82219b94295d3c2d681dd00ebd072f90d910cddd14e430b90977091a430a6fff0da291ddbe87

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    margaridasantos@tccinfaes.com
  • Password:
    TccBps1427log

Targets

    • Target

      c3227083.exe

    • Size

      919KB

    • MD5

      8412498a27fff18a81f5e26deb501fa1

    • SHA1

      14977581341dcb8c86f1da576cf73ec62569e685

    • SHA256

      c32270831ffce61bd782cd8a053352d34f884738da53089eda4275f2c425cfc0

    • SHA512

      a5648e46c94f8fce27649f12f7a04f14a4f71337e5842931151a82219b94295d3c2d681dd00ebd072f90d910cddd14e430b90977091a430a6fff0da291ddbe87

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks