General

  • Target

    RFQ_6000042792.PDF.exe

  • Size

    435KB

  • Sample

    200624-ag5amvshss

  • MD5

    e9204b04d38a5e0f5fcce7a195e88fe7

  • SHA1

    b0b84a3f8afac504d74f75af0d252d30ce7bacdf

  • SHA256

    4988b00c252410f05a2bd1d8202739be301c54e4bbac08c4ddbb704a8d660e8d

  • SHA512

    9297da618ff863439586b19f04a0ec66b9b5f8be08703a94d727145a326e494b57c4c2e169ae9bbec19e5ff4c17899e453ca4c0194c597960ac2c6dbfbc130de

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.portsen.com
  • Port:
    587
  • Username:
    bnno@portsen.com
  • Password:
    Nkhp*pE1

Targets

    • Target

      RFQ_6000042792.PDF.exe

    • Size

      435KB

    • MD5

      e9204b04d38a5e0f5fcce7a195e88fe7

    • SHA1

      b0b84a3f8afac504d74f75af0d252d30ce7bacdf

    • SHA256

      4988b00c252410f05a2bd1d8202739be301c54e4bbac08c4ddbb704a8d660e8d

    • SHA512

      9297da618ff863439586b19f04a0ec66b9b5f8be08703a94d727145a326e494b57c4c2e169ae9bbec19e5ff4c17899e453ca4c0194c597960ac2c6dbfbc130de

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks