General

  • Target

    Pago completo____________________________________________________________________.bat

  • Size

    602KB

  • Sample

    211204-gqb75sdcf6

  • MD5

    534bc2255d22103f83e23dbedad55b81

  • SHA1

    b6765b159f732befe3834a2e8d253bc15a6397e6

  • SHA256

    18e4b85fb1d19d14068cf9e1e09b964645aec58197471b35c0b3a7ad8fd4d219

  • SHA512

    97bce47399ac42b87bf1c6641830e0cdb6ce16cfe7255d1a22cdbbdcfe69020e3966cb045f9c33a0bcf47d8066f94a71607b5ceb3ef062907c040dfd731b7453

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dcodjdh@china3

Targets

    • Target

      Pago completo____________________________________________________________________.bat

    • Size

      602KB

    • MD5

      534bc2255d22103f83e23dbedad55b81

    • SHA1

      b6765b159f732befe3834a2e8d253bc15a6397e6

    • SHA256

      18e4b85fb1d19d14068cf9e1e09b964645aec58197471b35c0b3a7ad8fd4d219

    • SHA512

      97bce47399ac42b87bf1c6641830e0cdb6ce16cfe7255d1a22cdbbdcfe69020e3966cb045f9c33a0bcf47d8066f94a71607b5ceb3ef062907c040dfd731b7453

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks