General

  • Target

    carta de solicitud.zip

  • Size

    738KB

  • Sample

    210111-n8tw44xcyx

  • MD5

    476c05ab07b1bea307fbdebab376a3ba

  • SHA1

    8787e4b6b81ffe1885a5408aa37d9bc4e9d62868

  • SHA256

    8849bf4c5b50a3884a4438bf9ef8992759b17c845322fed13abb17b5ff6fbfb2

  • SHA512

    c57d64384e46fda1e10f237ab4a0ff21d089cfe0a10dcfa8946e663c5e661b912cbf379eb53bd5ea20ac08c27f3e83a8fce430d5e2b4e6104706a5b2c1fbdb1b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pharco--corp.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aesKbbJWw0

Targets

    • Target

      carta de solicitud.exe

    • Size

      898KB

    • MD5

      4492c0fe72a264e1a9a0fe98a9244d6d

    • SHA1

      5c65d990fb311afbaca1e8fb647672bbef78ad46

    • SHA256

      9bf679cc2c20447c4162669a870ebe3ade66684c06deb79a6e4bcdea6e5417d7

    • SHA512

      979a9a87bb80965d3f08a7e1bb3e48c3aee92ca8fb9abe1ece126a9990bdba734a428a8f2095d44ca7fd91050ab1c4e0bf0059c7e6d53765a0d4ec712c91c399

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks