General

  • Target

    invoice.pdf.exe

  • Size

    525KB

  • Sample

    200709-etmxmxxzla

  • MD5

    76ba923b9fa2dc8344269a3943a1a3a9

  • SHA1

    8206396fb4d9b5aebc02943b840b9cbd5919ca2d

  • SHA256

    72194650611937c2ae4857628620d95d8b44980b4720667980f74522ec55695f

  • SHA512

    97bbdd35c66c0009798c7d39daf61c9054128ff3dc9508ee3f3beefa6b39c3685ec86139d939401b9b78f92094696a69b680a7f5d8f3e20399d95786ead59a64

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chibuikelightwork1

Targets

    • Target

      invoice.pdf.exe

    • Size

      525KB

    • MD5

      76ba923b9fa2dc8344269a3943a1a3a9

    • SHA1

      8206396fb4d9b5aebc02943b840b9cbd5919ca2d

    • SHA256

      72194650611937c2ae4857628620d95d8b44980b4720667980f74522ec55695f

    • SHA512

      97bbdd35c66c0009798c7d39daf61c9054128ff3dc9508ee3f3beefa6b39c3685ec86139d939401b9b78f92094696a69b680a7f5d8f3e20399d95786ead59a64

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks