General

  • Target

    Invoice-pdf.exe

  • Size

    361KB

  • Sample

    240429-lemxqafe8z

  • MD5

    04707a5d98749041c7a334c9fd5197de

  • SHA1

    c109facbc0d1adcd06c2f0f7f1619fe09c9ea173

  • SHA256

    dbeb0eff645a95950db00e804ee3b64d6e779bdf0f1979ebf0c1710471b9c94c

  • SHA512

    a2f6dd2317477f0c7a93edddcf10b8bb211a75a34e70b92caa5d08342e82a57fe69a46eea232416c6af147d71fcff6172e41dbf57b37c96329e06228dce6705a

  • SSDEEP

    6144:X2b0HXNs1UYXs2M3dLkir563KIWIEu73ndFrWRyZv3enCx2xzwT7SkOtpQ39F:/y1ZXs2K7rAhdEmNFiwGCxpH

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Invoice-pdf.exe

    • Size

      361KB

    • MD5

      04707a5d98749041c7a334c9fd5197de

    • SHA1

      c109facbc0d1adcd06c2f0f7f1619fe09c9ea173

    • SHA256

      dbeb0eff645a95950db00e804ee3b64d6e779bdf0f1979ebf0c1710471b9c94c

    • SHA512

      a2f6dd2317477f0c7a93edddcf10b8bb211a75a34e70b92caa5d08342e82a57fe69a46eea232416c6af147d71fcff6172e41dbf57b37c96329e06228dce6705a

    • SSDEEP

      6144:X2b0HXNs1UYXs2M3dLkir563KIWIEu73ndFrWRyZv3enCx2xzwT7SkOtpQ39F:/y1ZXs2K7rAhdEmNFiwGCxpH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks