General

  • Target

    CONTENEDOR DE COMPRA.pdf.exe

  • Size

    443KB

  • Sample

    200629-cegaf73z12

  • MD5

    72ed8d80ded5c6f7044fafa1a67f9e47

  • SHA1

    9fbdf68bfa4f708a1b1b9f6ba04800fc524158a3

  • SHA256

    7f9d61cafc1ba6c3438d0627ca782cb90ee750d9ae39aa7e57661dea0f7bd5c7

  • SHA512

    41649e306b59990ff62d5046d568ccabc8152ff97df2693fc895f340e87f643013f943883033e4cad04e842edf44242ad6c099caf89203fca76a549daec4e0a9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trademaxperu.com
  • Port:
    587
  • Username:
    potbelly_ugonna@trademaxperu.com
  • Password:
    icui4cu2@@

Targets

    • Target

      CONTENEDOR DE COMPRA.pdf.exe

    • Size

      443KB

    • MD5

      72ed8d80ded5c6f7044fafa1a67f9e47

    • SHA1

      9fbdf68bfa4f708a1b1b9f6ba04800fc524158a3

    • SHA256

      7f9d61cafc1ba6c3438d0627ca782cb90ee750d9ae39aa7e57661dea0f7bd5c7

    • SHA512

      41649e306b59990ff62d5046d568ccabc8152ff97df2693fc895f340e87f643013f943883033e4cad04e842edf44242ad6c099caf89203fca76a549daec4e0a9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks