General

  • Target

    Proforma Invoice.pdf.z

  • Size

    384KB

  • Sample

    211020-ednz3agee8

  • MD5

    fc64fa446216c133ef7f1c685e520b33

  • SHA1

    455d21f7382996a72b13c6cdf3d29db67153ee49

  • SHA256

    74167b886194a91782305fbed788047d79c5f324581edcb549a865804d60125a

  • SHA512

    9f004ed0bae22dfe02f9479fd618c725ffc8ba72d7eda228df83eb93251bcd9d185c5067b5a0463b97d0403dfd6817c3d032c71ad1d7003a24c871ab4328f42b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vacanz.E43

Targets

    • Target

      Proforma Invoice.pdf.exe

    • Size

      432KB

    • MD5

      6adcb6c525f1ea72aa50d28fd1a1b56e

    • SHA1

      7b33eefe789ead32f955784d6ced94ca94e492dd

    • SHA256

      f7888d776884d5a8ae1a862a91749ae83bdc227ecb6943a01bb57b27e4565967

    • SHA512

      8d8b31e0c94e5aec71a5188b547fe7254ecb9a75ffe31abe9dd990e1fe0fb241ca8bd8ef4a554343e9e888dd43f15c0bb03c5cd14e3c45720a982c1aa90e2c7d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks