General

  • Target

    transferencia rápida_____________________________________________________.bat

  • Size

    489KB

  • Sample

    211202-p4mj2abfa7

  • MD5

    f4a565d77cd8e4c69808d427001de8c9

  • SHA1

    01f7291b22badc806455ecb367c1dc40ae4de584

  • SHA256

    f80a0debc48dae9e2f07d640314932ef1944c123dba366ecb96d2173446ee7e1

  • SHA512

    b5a7cd6347a2dedf9f7d82f32b5c5c6fe5ffb3a09dcb8f6c26564810a61dc3c2e2aa2800aadc0f71d9ef271fca962d2af17ec0f0fea7d7846040bc1699008ce3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ydyfg@chinadu2

Targets

    • Target

      transferencia rápida_____________________________________________________.bat

    • Size

      489KB

    • MD5

      f4a565d77cd8e4c69808d427001de8c9

    • SHA1

      01f7291b22badc806455ecb367c1dc40ae4de584

    • SHA256

      f80a0debc48dae9e2f07d640314932ef1944c123dba366ecb96d2173446ee7e1

    • SHA512

      b5a7cd6347a2dedf9f7d82f32b5c5c6fe5ffb3a09dcb8f6c26564810a61dc3c2e2aa2800aadc0f71d9ef271fca962d2af17ec0f0fea7d7846040bc1699008ce3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks