General

  • Target

    Invoice 2078654.exe

  • Size

    584KB

  • Sample

    200707-5t37s23g5a

  • MD5

    305169143f17a668f43eba80eba3e4b7

  • SHA1

    244054c432b355b8cbddd0ce3928e72b684a59ef

  • SHA256

    40c2c761bdc8603d5bc7c0ef1668a16b7a6a9de062268418e53c8b399fa33adb

  • SHA512

    da444bfed98e406cbf5fb3848b4e59095dd03e2be4c3bd998dd198282db30bc3cd22847677758ac87ba2f9e3312daa836cd627877cfacf605c8d4ddcb643cae2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    coronavirus2020

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    coronavirus2020

Targets

    • Target

      Invoice 2078654.exe

    • Size

      584KB

    • MD5

      305169143f17a668f43eba80eba3e4b7

    • SHA1

      244054c432b355b8cbddd0ce3928e72b684a59ef

    • SHA256

      40c2c761bdc8603d5bc7c0ef1668a16b7a6a9de062268418e53c8b399fa33adb

    • SHA512

      da444bfed98e406cbf5fb3848b4e59095dd03e2be4c3bd998dd198282db30bc3cd22847677758ac87ba2f9e3312daa836cd627877cfacf605c8d4ddcb643cae2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks