General

  • Target

    invoice.exe

  • Size

    817KB

  • Sample

    221003-qex5xaggcj

  • MD5

    65cf9f513fe65960aefc49c2d270d924

  • SHA1

    dac0a821c5b634f56af5831af625876ce6597564

  • SHA256

    fcd3ba5e5f78af587c276aa85311f797b47d652dac19566d0702a5065d47c2c1

  • SHA512

    c8544a2fef5cf7e42e2ea05297e0908add8408b4f73ecc87df067f4be2d0f6410ea2896215f41c933607cde279efb596789f8886ffe56564f53137f5d002c215

  • SSDEEP

    12288:lsM2iNUADqjJ5nqjy2q9nqLaWs6nluh8FLVZiUoH6qBpZ/I/x:lsM1Ajr/3WvP4HlBU

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5662683474:AAFvSjyPXTiwhBPcFi8of3_-_FCdfhhN8x0/

Targets

    • Target

      invoice.exe

    • Size

      817KB

    • MD5

      65cf9f513fe65960aefc49c2d270d924

    • SHA1

      dac0a821c5b634f56af5831af625876ce6597564

    • SHA256

      fcd3ba5e5f78af587c276aa85311f797b47d652dac19566d0702a5065d47c2c1

    • SHA512

      c8544a2fef5cf7e42e2ea05297e0908add8408b4f73ecc87df067f4be2d0f6410ea2896215f41c933607cde279efb596789f8886ffe56564f53137f5d002c215

    • SSDEEP

      12288:lsM2iNUADqjJ5nqjy2q9nqLaWs6nluh8FLVZiUoH6qBpZ/I/x:lsM1Ajr/3WvP4HlBU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks