General

  • Target

    Convite Do Tribunal.exe

  • Size

    432KB

  • Sample

    200731-g6crggt6f2

  • MD5

    5eda5883dc925b61fb5dd03a86037930

  • SHA1

    f891d472c8c54bd5419208f202cdacb71e17a97c

  • SHA256

    51b758ec870caeca167e24b4e7da08a9628a99ac033823420d3e6ea204ec8e2c

  • SHA512

    1745aeaca73fc2f39ff121ee0b79c718cea89b3fc69440095b59682d0358f61d0ad2bc1c520da1ca6dad1c30e1145be9de6417804b50c065816fe42647d5b96f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pharco--corp.com
  • Port:
    587
  • Username:
    mohamed.elshimy@pharco--corp.com
  • Password:
    tHKfMRa2

Targets

    • Target

      Convite Do Tribunal.exe

    • Size

      432KB

    • MD5

      5eda5883dc925b61fb5dd03a86037930

    • SHA1

      f891d472c8c54bd5419208f202cdacb71e17a97c

    • SHA256

      51b758ec870caeca167e24b4e7da08a9628a99ac033823420d3e6ea204ec8e2c

    • SHA512

      1745aeaca73fc2f39ff121ee0b79c718cea89b3fc69440095b59682d0358f61d0ad2bc1c520da1ca6dad1c30e1145be9de6417804b50c065816fe42647d5b96f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks