General

  • Target

    INVOICE IMPORT.exe

  • Size

    540KB

  • Sample

    210118-pnlnn42f16

  • MD5

    48486799753fb9eab18832a061e1114d

  • SHA1

    2aeb9ad4598f951f12e1154e1eb2be7271acbbc7

  • SHA256

    451381760beee5124df9d6fe4d2a447dfcb420473800e9004d86159a0396547f

  • SHA512

    c5b56bdb043872fa29bfa70ea2250403d3523adf3c1d4857e6353e1625d5545683a860ead08fdc77dc52afa8439694700b22e00952e239853e0bee514833833c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.indiaflanges.com
  • Port:
    587
  • Username:
    info@indiaflanges.com
  • Password:
    dvdxq;nx{(MV5@m

Targets

    • Target

      INVOICE IMPORT.exe

    • Size

      540KB

    • MD5

      48486799753fb9eab18832a061e1114d

    • SHA1

      2aeb9ad4598f951f12e1154e1eb2be7271acbbc7

    • SHA256

      451381760beee5124df9d6fe4d2a447dfcb420473800e9004d86159a0396547f

    • SHA512

      c5b56bdb043872fa29bfa70ea2250403d3523adf3c1d4857e6353e1625d5545683a860ead08fdc77dc52afa8439694700b22e00952e239853e0bee514833833c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks