General

  • Target

    313e75021856dbfeb3845ddbcd656153.exe

  • Size

    515KB

  • Sample

    210722-pqtghzb5yx

  • MD5

    313e75021856dbfeb3845ddbcd656153

  • SHA1

    e0d9154f7c9abe61e4bdfde04efc2ea3208c19b7

  • SHA256

    d3b8e9e564a71513336d3d04d9bc752bc61baacc51df486287127b2b1f5a32e3

  • SHA512

    1fabdbcf23694a76ac23162716c8882b713bf52d65a15a9ef32e1cfad63bf8f6f9cb094a57d1b2e923f430c8877601256ca4d3bd9db2d98b68e90f409fa54a5c

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1805574870:AAHXBVpTNJET3oRosoa2brFL9_G19NkXu8I/sendDocument

Targets

    • Target

      313e75021856dbfeb3845ddbcd656153.exe

    • Size

      515KB

    • MD5

      313e75021856dbfeb3845ddbcd656153

    • SHA1

      e0d9154f7c9abe61e4bdfde04efc2ea3208c19b7

    • SHA256

      d3b8e9e564a71513336d3d04d9bc752bc61baacc51df486287127b2b1f5a32e3

    • SHA512

      1fabdbcf23694a76ac23162716c8882b713bf52d65a15a9ef32e1cfad63bf8f6f9cb094a57d1b2e923f430c8877601256ca4d3bd9db2d98b68e90f409fa54a5c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks