General

  • Target

    Shipping documents BL.pdf.exe

  • Size

    977KB

  • Sample

    221123-splwqseh9x

  • MD5

    59e727bcada79a9185ba2824c00546d1

  • SHA1

    7e35c3b2fb58dae5d516a86fc6f83eca4b79d70c

  • SHA256

    24ba16885e8cc1052640b95b43ee08c42483e1d0dadb4a10c4b87ad507d9c305

  • SHA512

    c71d1ec8b7ab9a0e50964b8dbd78000f63ad54e762512caa1f6fa7cfed224984a47d3e978106c4c61b01be9287d6e061010fd6b415b0e31fea43287568fc2275

  • SSDEEP

    24576:O8u1j1A1d0SYX5n6B5DXrW3m5G0caoW3l3dXMPrW1aGGQ:O8uhSzAgrcoXv3lFMDW1aGGQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1952154144:AAEHUKomldKQIyjgq_MWw4YWiGcA_iwz6T4/sendDocument

Targets

    • Target

      Shipping documents BL.pdf.exe

    • Size

      977KB

    • MD5

      59e727bcada79a9185ba2824c00546d1

    • SHA1

      7e35c3b2fb58dae5d516a86fc6f83eca4b79d70c

    • SHA256

      24ba16885e8cc1052640b95b43ee08c42483e1d0dadb4a10c4b87ad507d9c305

    • SHA512

      c71d1ec8b7ab9a0e50964b8dbd78000f63ad54e762512caa1f6fa7cfed224984a47d3e978106c4c61b01be9287d6e061010fd6b415b0e31fea43287568fc2275

    • SSDEEP

      24576:O8u1j1A1d0SYX5n6B5DXrW3m5G0caoW3l3dXMPrW1aGGQ:O8uhSzAgrcoXv3lFMDW1aGGQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks