General

  • Target

    Overdue outstanding payment.exe

  • Size

    486KB

  • Sample

    211201-try5hsgge2

  • MD5

    0179849255f244ff4d1fdcf80de11d62

  • SHA1

    cc07af55096e438563a4282908eb072798632f4b

  • SHA256

    d19374cec5e2690fd65801da1e3f7fdfad011ff4b8aac6c4352959355f0ca729

  • SHA512

    91ae3a2373dc4805a5b603a54af6574ef54a46c11e252acc9e1621009da3b1b10a62013ee6389c1e85e7e0f9e5f3d0be67b6c16b9e248fc8815c5c5937453685

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2129831935:AAFsDWWUF1IwkP0mys1D0YX41mjPAs-L-eU/sendDocument

Targets

    • Target

      Overdue outstanding payment.exe

    • Size

      486KB

    • MD5

      0179849255f244ff4d1fdcf80de11d62

    • SHA1

      cc07af55096e438563a4282908eb072798632f4b

    • SHA256

      d19374cec5e2690fd65801da1e3f7fdfad011ff4b8aac6c4352959355f0ca729

    • SHA512

      91ae3a2373dc4805a5b603a54af6574ef54a46c11e252acc9e1621009da3b1b10a62013ee6389c1e85e7e0f9e5f3d0be67b6c16b9e248fc8815c5c5937453685

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks