General

  • Target

    Purchase Requirments Order NO 45000218350.exe

  • Size

    394KB

  • Sample

    200712-4hlpy7awyx

  • MD5

    d7df8bb6076ac28fbaf6939e1e53fad9

  • SHA1

    cf380b776d529fae33506d1a06a1468fd1fe1f8d

  • SHA256

    2ebb200220490a9936a413ac6e0d47c0af044dbecffa1a36e9e124aec744a5f0

  • SHA512

    f24abcc0cf1f26fc268605fbf32874be6cb5c4eaf5c3c422c4a112b8131702d444bd0f2e93f43aa7734238bdc9c134ef74902b64e00b7b1daf3125fbae5cb99a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cosur.pe
  • Port:
    587
  • Username:
    comercial01@cosur.pe
  • Password:
    C0m3rc1al01%

Targets

    • Target

      Purchase Requirments Order NO 45000218350.exe

    • Size

      394KB

    • MD5

      d7df8bb6076ac28fbaf6939e1e53fad9

    • SHA1

      cf380b776d529fae33506d1a06a1468fd1fe1f8d

    • SHA256

      2ebb200220490a9936a413ac6e0d47c0af044dbecffa1a36e9e124aec744a5f0

    • SHA512

      f24abcc0cf1f26fc268605fbf32874be6cb5c4eaf5c3c422c4a112b8131702d444bd0f2e93f43aa7734238bdc9c134ef74902b64e00b7b1daf3125fbae5cb99a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks