General

  • Target

    NRJHM5PF.EXE

  • Size

    1.2MB

  • Sample

    221123-rmlbraha34

  • MD5

    f6792d895fd876b37613d49195da8fdb

  • SHA1

    b7b0b6b02087834c6d1a13b2707fbd1cf3107d84

  • SHA256

    fdbda792f1afe76690988d21cabb124f86ec84672c3b45576471ed50a0078e74

  • SHA512

    91cc3df47c15dde764b9897c4e2c7cba230907ade61841a8b2848942bbf262ec0b3c4ed09e9cd2cbeb90bc490c7ebad11e100dee99b08edff49e619a13dc90af

  • SSDEEP

    24576:5yGapn+w2CHo4K3azJotAxRnJA4VVZqdOp:DalOCHzK3qJotORJt1qdO

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5614016733:AAFKYwyZsUOPZn7HUmU3woh9nfNRuzEc-2Y/

Targets

    • Target

      NRJHM5PF.EXE

    • Size

      1.2MB

    • MD5

      f6792d895fd876b37613d49195da8fdb

    • SHA1

      b7b0b6b02087834c6d1a13b2707fbd1cf3107d84

    • SHA256

      fdbda792f1afe76690988d21cabb124f86ec84672c3b45576471ed50a0078e74

    • SHA512

      91cc3df47c15dde764b9897c4e2c7cba230907ade61841a8b2848942bbf262ec0b3c4ed09e9cd2cbeb90bc490c7ebad11e100dee99b08edff49e619a13dc90af

    • SSDEEP

      24576:5yGapn+w2CHo4K3azJotAxRnJA4VVZqdOp:DalOCHzK3qJotORJt1qdO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks