General

  • Target

    c277827a2afe5d23f11448d75291342c.exe

  • Size

    513KB

  • Sample

    210727-vrfgq5jd66

  • MD5

    c277827a2afe5d23f11448d75291342c

  • SHA1

    84528fcebd7c5dd3b118dad30bbb3ee30566f98e

  • SHA256

    be98f101070d1ef350f5d1768e640f5f23b047f890fde74495e49b9f6fa4d00b

  • SHA512

    eadd268f6e0932fcb70be92a55d7af04811943c655ea9abb464f6358fe36f7f34b38d2ee29ec2a36c890987cdbc1f1b694d358f488b1d274d64f3924d957e156

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1805574870:AAHXBVpTNJET3oRosoa2brFL9_G19NkXu8I/sendDocument

Targets

    • Target

      c277827a2afe5d23f11448d75291342c.exe

    • Size

      513KB

    • MD5

      c277827a2afe5d23f11448d75291342c

    • SHA1

      84528fcebd7c5dd3b118dad30bbb3ee30566f98e

    • SHA256

      be98f101070d1ef350f5d1768e640f5f23b047f890fde74495e49b9f6fa4d00b

    • SHA512

      eadd268f6e0932fcb70be92a55d7af04811943c655ea9abb464f6358fe36f7f34b38d2ee29ec2a36c890987cdbc1f1b694d358f488b1d274d64f3924d957e156

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks