General

  • Target

    proforma invoice packing list.exe

  • Size

    634KB

  • Sample

    211201-rnf4esfhc8

  • MD5

    48fb8e04e65715d3b3061ae94cd2c05d

  • SHA1

    3b902deb417733907561e79706a4834e754231b7

  • SHA256

    e5f9ad28d453a801995d0505222189cfcb86ea7baa429979c21f85ca11adf7fc

  • SHA512

    c7213cc8e34fca207a3f01f3f3d79a502345f576d32361465f899f68758e29d301491ad4d96fba83c7bdeff66cf3bd4dc79663654501f426b8e58122b3f27eb6

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2129831935:AAFsDWWUF1IwkP0mys1D0YX41mjPAs-L-eU/sendDocument

Targets

    • Target

      proforma invoice packing list.exe

    • Size

      634KB

    • MD5

      48fb8e04e65715d3b3061ae94cd2c05d

    • SHA1

      3b902deb417733907561e79706a4834e754231b7

    • SHA256

      e5f9ad28d453a801995d0505222189cfcb86ea7baa429979c21f85ca11adf7fc

    • SHA512

      c7213cc8e34fca207a3f01f3f3d79a502345f576d32361465f899f68758e29d301491ad4d96fba83c7bdeff66cf3bd4dc79663654501f426b8e58122b3f27eb6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks