General

  • Target

    proforma invoice packing list.exe

  • Size

    671KB

  • Sample

    211201-jr8nvaagem

  • MD5

    4e2c11241706f2f133331e03b7dc1fa0

  • SHA1

    5803c7cc340efdaabacf2a960973a18791c630c8

  • SHA256

    261f71400e54ce858290ed5f854270e28d9bd830a4e89525d4606a3b2ab32c64

  • SHA512

    57a872d25ea623aeeb846f408be1c00bbb0db8a1c758a98240c583341d870f7405ac77acb4b25d4f833228500b3f6f0a6297cc6468e178005c999197e70f67dc

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2129831935:AAFsDWWUF1IwkP0mys1D0YX41mjPAs-L-eU/sendDocument

Targets

    • Target

      proforma invoice packing list.exe

    • Size

      671KB

    • MD5

      4e2c11241706f2f133331e03b7dc1fa0

    • SHA1

      5803c7cc340efdaabacf2a960973a18791c630c8

    • SHA256

      261f71400e54ce858290ed5f854270e28d9bd830a4e89525d4606a3b2ab32c64

    • SHA512

      57a872d25ea623aeeb846f408be1c00bbb0db8a1c758a98240c583341d870f7405ac77acb4b25d4f833228500b3f6f0a6297cc6468e178005c999197e70f67dc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks