General

  • Target

    20220512 Order 00177.pdf (78kb).exe

  • Size

    2.2MB

  • Sample

    221205-rhgsrsbe2y

  • MD5

    0918dbcd212e57e644fad27f90efe74b

  • SHA1

    0a44ab272f627b26544923bb6492bdffeafab7f9

  • SHA256

    2b44aa0d8114a9ef77c0bd882207b255b54a71cd754403e7178ee61a2af200c8

  • SHA512

    89141bb4d5b96aca61a4bbd8bcfa6ce571d9a77623923777a94ab04590c1a83833a3ce6e5f57a4158e11094b4be7b1b8f54b96ef3c5fee80814ae3e9ed864640

  • SSDEEP

    49152:sKvJGyif2Rp5+XunF+nLVNmoVf2Zgz2NtheA5c9n+nPCZA:sAJGZf2RroLVsoZHz2NtheAm9

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5988122207:AAF1_KgDENpI5X2i7Phd669ok2u6BhL3kK0/

Targets

    • Target

      20220512 Order 00177.pdf (78kb).exe

    • Size

      2.2MB

    • MD5

      0918dbcd212e57e644fad27f90efe74b

    • SHA1

      0a44ab272f627b26544923bb6492bdffeafab7f9

    • SHA256

      2b44aa0d8114a9ef77c0bd882207b255b54a71cd754403e7178ee61a2af200c8

    • SHA512

      89141bb4d5b96aca61a4bbd8bcfa6ce571d9a77623923777a94ab04590c1a83833a3ce6e5f57a4158e11094b4be7b1b8f54b96ef3c5fee80814ae3e9ed864640

    • SSDEEP

      49152:sKvJGyif2Rp5+XunF+nLVNmoVf2Zgz2NtheA5c9n+nPCZA:sAJGZf2RroLVsoZHz2NtheAm9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks