General

  • Target

    invoice.exe

  • Size

    1.1MB

  • Sample

    221002-qlmyhsgef2

  • MD5

    09b62a80782c5ed3f22c90cf7629355a

  • SHA1

    2fb0d3701df6b938fc97534a219d665c57c643d9

  • SHA256

    5f8da9e89d981ea7a9f7c31c62f1252b039322dc62a3a93c44a07d78f89168c6

  • SHA512

    1b594ab76867b0cf8695b33f729802f47b1864524105811d0f3edc9666a7aa2e38b38901f361f35a85a33e26f02b96142043f36534559736e159da6b00aea7bf

  • SSDEEP

    24576:HrvrgrdyuSCd1XjHDjkX7ZOCaILANZFPjrF:gdFjHHuZO2sNZFP

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5662683474:AAFvSjyPXTiwhBPcFi8of3_-_FCdfhhN8x0/

Targets

    • Target

      invoice.exe

    • Size

      1.1MB

    • MD5

      09b62a80782c5ed3f22c90cf7629355a

    • SHA1

      2fb0d3701df6b938fc97534a219d665c57c643d9

    • SHA256

      5f8da9e89d981ea7a9f7c31c62f1252b039322dc62a3a93c44a07d78f89168c6

    • SHA512

      1b594ab76867b0cf8695b33f729802f47b1864524105811d0f3edc9666a7aa2e38b38901f361f35a85a33e26f02b96142043f36534559736e159da6b00aea7bf

    • SSDEEP

      24576:HrvrgrdyuSCd1XjHDjkX7ZOCaILANZFPjrF:gdFjHHuZO2sNZFP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks