General

  • Target

    Original Inv_pdf.exe

  • Size

    684KB

  • Sample

    200707-817gwh9qyj

  • MD5

    f576d36525a3fc0eb2db943f79f50dc2

  • SHA1

    d5bbe2244b843982dc4e8ff33758668f3e667248

  • SHA256

    3dedd27d28463b27df577e2f0dad58c1a0f295dbbcb1f132eea1632080dc4508

  • SHA512

    450e0146e8dc442f31aae5f4ec831cb985ed9aa045f1a111a7ba1d981c6e03d1499c63c911479b1de92859762ef05530be43bd29753691580300fcf7ba3043e0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    scott2424@

Targets

    • Target

      Original Inv_pdf.exe

    • Size

      684KB

    • MD5

      f576d36525a3fc0eb2db943f79f50dc2

    • SHA1

      d5bbe2244b843982dc4e8ff33758668f3e667248

    • SHA256

      3dedd27d28463b27df577e2f0dad58c1a0f295dbbcb1f132eea1632080dc4508

    • SHA512

      450e0146e8dc442f31aae5f4ec831cb985ed9aa045f1a111a7ba1d981c6e03d1499c63c911479b1de92859762ef05530be43bd29753691580300fcf7ba3043e0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks