General

  • Target

    bab1381973fadb6f97bd383358e6969efe5164f9dc43bbab8ade22bb5451cd21

  • Size

    394KB

  • Sample

    220520-1986rsfaa2

  • MD5

    dc6ec5f5af53a8064ba350ea325821d7

  • SHA1

    6ddf44b3f511b2ca6a3851b1078b2cf375816bfe

  • SHA256

    bab1381973fadb6f97bd383358e6969efe5164f9dc43bbab8ade22bb5451cd21

  • SHA512

    3a97ee4ad470d5c81b363e963357bcb7204cee4bb4565d2530b0febec39085c18fde206e11fed9979e5b903a144c24b741b83b8e3c189ed404ca93d3e9ac0337

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trademaxperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trademaxperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Targets

    • Target

      cotización.pdf.exe

    • Size

      481KB

    • MD5

      aa0b3f47fdca7f1566c7f7afcba07e46

    • SHA1

      8040632aff5a6c6f69a56f8810c9e09d8036fa22

    • SHA256

      9f9201840dd99614fb416b361d0553f732ca317a3883abf2c84a044cca4b1f2a

    • SHA512

      617bee21d135d2329ee2d13431b5700ad593e59992f1fee2ac5458df9990223c6c4a45211e2169a8177587516e450e14a8b1ab8bee9e548dc0469627e211fe40

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks