General

  • Target

    ttr.exe

  • Size

    882KB

  • Sample

    210112-65mt8ztedj

  • MD5

    b512a64d181b29f7d03c86529fab3fb9

  • SHA1

    56d03fd376ffcfc782052a1ac2f6bbfaa5261072

  • SHA256

    75f6bb2da8e96991a8a4a7dd709715b89ac54d49da753e0a252a9e147a7ceac2

  • SHA512

    dcd8e9d869c440ce50f6886fd46ab1f59424f31cbd05bb595395e1bbacaf22c17dbf3029b96a0561b33cf29f887102ac1a427e09e0fa96f17a4e041dbcccabb6

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1534863067:AAHgkXiWvRLedLdzn8NhreUVQl7GIuV0U6g/sendDocument

Targets

    • Target

      ttr.exe

    • Size

      882KB

    • MD5

      b512a64d181b29f7d03c86529fab3fb9

    • SHA1

      56d03fd376ffcfc782052a1ac2f6bbfaa5261072

    • SHA256

      75f6bb2da8e96991a8a4a7dd709715b89ac54d49da753e0a252a9e147a7ceac2

    • SHA512

      dcd8e9d869c440ce50f6886fd46ab1f59424f31cbd05bb595395e1bbacaf22c17dbf3029b96a0561b33cf29f887102ac1a427e09e0fa96f17a4e041dbcccabb6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks