General

  • Target

    payment invoice.exe

  • Size

    408KB

  • Sample

    200630-zl731z2av6

  • MD5

    f0c5bd5b9bff0f9bc7acc901a49f16e1

  • SHA1

    542c2fd9b0f518d6282eea0a08e48753a084959c

  • SHA256

    5013d0b7097af5107744de99e0ab717bc88e727ac8a583f38af133e03ee407eb

  • SHA512

    a2739cf99ac01057df68aa95d4b1616f0166b502c9c8a6b7f018e93d0467d0e7d9463cd5784666f2a4f808c3de87bea2055f4240caabc3aa74c6f42090928585

Malware Config

Targets

    • Target

      payment invoice.exe

    • Size

      408KB

    • MD5

      f0c5bd5b9bff0f9bc7acc901a49f16e1

    • SHA1

      542c2fd9b0f518d6282eea0a08e48753a084959c

    • SHA256

      5013d0b7097af5107744de99e0ab717bc88e727ac8a583f38af133e03ee407eb

    • SHA512

      a2739cf99ac01057df68aa95d4b1616f0166b502c9c8a6b7f018e93d0467d0e7d9463cd5784666f2a4f808c3de87bea2055f4240caabc3aa74c6f42090928585

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks