General

  • Target

    Comprobante de pago. Exp. 9815.pdf.gz

  • Size

    511KB

  • Sample

    230628-wdqx4aae38

  • MD5

    2c1bca6a6f6c76d8cd6a7430dda0bbd4

  • SHA1

    b66f3f9d0feb09688718108abd061a8f826f76a3

  • SHA256

    f2c4896d5fecbae3c9cc2e8b173de61d0822be361365f86dd3400e0fbebbeca4

  • SHA512

    60f68b7041eda10f2fe94f478f5ce84473611dc803dd58a09ef6528a30f9f34c2a9fb331fc3976c76923f3b51c6b3eb7fcd493d554dffbe1fe58ae0ec0f89d62

  • SSDEEP

    12288:pBRzIcE+mfyLGg8CP1Y9ENtNWars1LBv9FKjzEEWB9AAm2ZsDbV:pBJIcxGgNnhrs1LB2cEW7lbsDB

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Comprobante de pago. Exp. 9815.pdf.exe

    • Size

      660KB

    • MD5

      9b8e62ddf53e9cf4241f4daaffbb3bc7

    • SHA1

      5cde783dde5b28eaa1e11743d96dd6afbe1af00d

    • SHA256

      281335ba31210104a69c9c924456bb3639403710ccc5eda4d92f9e11a11bc993

    • SHA512

      d5cb4bfe1cee7bbc9d202f711c4c7c27dc4736088a6588765dd65ab4159b77955ee07551ca02272466e45de80484a1aa3b0aa5312cc1739021fe227556739b86

    • SSDEEP

      12288:8mR8Qscw6WcNLAO1TFJxiTQDKAqfGc59k4HvBcrmChz2s:9scvwO1p2QcfTLR+yCP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks