General

  • Target

    Pedido De Cotação.exe

  • Size

    413KB

  • Sample

    200630-vrwmc1qk7a

  • MD5

    06d2994dccdbfb90fca01274bd4952c1

  • SHA1

    a47184e8a3b8d077e6be8d3112aa3adc22c6b0d9

  • SHA256

    83f0051e2ed8705a7309e4d11f97daef05802bc75d876f864b886091dcb65aad

  • SHA512

    14beabb0c347fc906113584cea8645fd94996b95671e65745ad349487099ea83f13289c63119edbd6463117b38597c692773755e38dd8eb75c69180d08cf2c5f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pharco--corp.com
  • Port:
    587
  • Username:
    mohamed.elshimy@pharco--corp.com
  • Password:
    tHKfMRa2

Targets

    • Target

      Pedido De Cotação.exe

    • Size

      413KB

    • MD5

      06d2994dccdbfb90fca01274bd4952c1

    • SHA1

      a47184e8a3b8d077e6be8d3112aa3adc22c6b0d9

    • SHA256

      83f0051e2ed8705a7309e4d11f97daef05802bc75d876f864b886091dcb65aad

    • SHA512

      14beabb0c347fc906113584cea8645fd94996b95671e65745ad349487099ea83f13289c63119edbd6463117b38597c692773755e38dd8eb75c69180d08cf2c5f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks