General

  • Target

    Pago completo.pdf____________________________________________________________________________.bat

  • Size

    712KB

  • Sample

    211201-xv3tnafbdn

  • MD5

    a83b61598e32441b21cdff23029016a9

  • SHA1

    40233546b63190b7ee2d5734726a4fe73973e892

  • SHA256

    880f28a951f2267979cb470bfe3f779f8b722cf04bc693c3a8e5f9b95b0eeb0c

  • SHA512

    c994966c2dce2c25a3c922f9c2f834e09ba4474d763d3b5ea8cea2ebcc9637112fdf2c47b8976c994f8de445cd8e4e8a2a75bb1fd234acbb0a3d52aed726507a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dcodjdh@china3

Targets

    • Target

      Pago completo.pdf____________________________________________________________________________.bat

    • Size

      712KB

    • MD5

      a83b61598e32441b21cdff23029016a9

    • SHA1

      40233546b63190b7ee2d5734726a4fe73973e892

    • SHA256

      880f28a951f2267979cb470bfe3f779f8b722cf04bc693c3a8e5f9b95b0eeb0c

    • SHA512

      c994966c2dce2c25a3c922f9c2f834e09ba4474d763d3b5ea8cea2ebcc9637112fdf2c47b8976c994f8de445cd8e4e8a2a75bb1fd234acbb0a3d52aed726507a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks