General

  • Target

    Factura comercial.pdf.exe

  • Size

    764KB

  • Sample

    200731-vdv6wnrgqs

  • MD5

    a59b44139671e2b250c42165ac42b4f7

  • SHA1

    16955753238aa20fa74a24f6348f9ed292a5d50f

  • SHA256

    878f02103f87751030fff82340596c9ca4385a2e715b2221724897528bf5d864

  • SHA512

    68e7bd1c49a0ae129a8edf355347b4a5e3cc63aa86a8732c4ea15d67e28b6b081812a66af3619e626f9e2a4d4a164d0c98e60229e6646aea717db1347e7b72f5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trademaxperu.com
  • Port:
    587
  • Username:
    adopted_nedu@trademaxperu.com
  • Password:
    icui4cu2@@

Targets

    • Target

      Factura comercial.pdf.exe

    • Size

      764KB

    • MD5

      a59b44139671e2b250c42165ac42b4f7

    • SHA1

      16955753238aa20fa74a24f6348f9ed292a5d50f

    • SHA256

      878f02103f87751030fff82340596c9ca4385a2e715b2221724897528bf5d864

    • SHA512

      68e7bd1c49a0ae129a8edf355347b4a5e3cc63aa86a8732c4ea15d67e28b6b081812a66af3619e626f9e2a4d4a164d0c98e60229e6646aea717db1347e7b72f5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks