General

  • Target

    New order WEEK 42.exe

  • Size

    73KB

  • Sample

    211019-mye7nagfap

  • MD5

    e6e71a5012aad9c2aaff1c9a9c448f6d

  • SHA1

    74b577b80c9fb4487d086ae2fa44a000428ba3ec

  • SHA256

    f03dbeb8cf3b9c5181c71397b9b10f7b098ef97d40553e243265061bdb902a0d

  • SHA512

    e2c199a16808c8c38d8bb9e65b299c937d4e22988043a2b7afaed943c53147f4c1ee16acc3e1821ea0aea87b4fa3094529e2bc60d6c1810173f6e98239083d57

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument

Targets

    • Target

      New order WEEK 42.exe

    • Size

      73KB

    • MD5

      e6e71a5012aad9c2aaff1c9a9c448f6d

    • SHA1

      74b577b80c9fb4487d086ae2fa44a000428ba3ec

    • SHA256

      f03dbeb8cf3b9c5181c71397b9b10f7b098ef97d40553e243265061bdb902a0d

    • SHA512

      e2c199a16808c8c38d8bb9e65b299c937d4e22988043a2b7afaed943c53147f4c1ee16acc3e1821ea0aea87b4fa3094529e2bc60d6c1810173f6e98239083d57

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks