General

  • Target

    eInvoicing_pdf.exe

  • Size

    599KB

  • Sample

    200630-b4f82b28e6

  • MD5

    be80e2bfd8155e17c6d71da2b2d14bf8

  • SHA1

    ba8d0ff3ed80326ca54fb0241da277c4b506274a

  • SHA256

    186d876a0f3218b1bcc27510279c83dc985f71ac56f99ed2ca863613527acd03

  • SHA512

    84231a6599c09943f5312a9a39ed631558c245bc2c97264447b46826eda2f6c3e18046a4db094102ba81f21dec79a8acedd2dc66436e57f3fca5bfc2fd1dd3cc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    diamond@flood-protection.org
  • Password:
    diamond2424@

Targets

    • Target

      eInvoicing_pdf.exe

    • Size

      599KB

    • MD5

      be80e2bfd8155e17c6d71da2b2d14bf8

    • SHA1

      ba8d0ff3ed80326ca54fb0241da277c4b506274a

    • SHA256

      186d876a0f3218b1bcc27510279c83dc985f71ac56f99ed2ca863613527acd03

    • SHA512

      84231a6599c09943f5312a9a39ed631558c245bc2c97264447b46826eda2f6c3e18046a4db094102ba81f21dec79a8acedd2dc66436e57f3fca5bfc2fd1dd3cc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks