General

  • Target

    QVJHJ4CTW3iTs71.exe

  • Size

    395KB

  • Sample

    211020-hqdlmsgfh9

  • MD5

    e7b1731af9a1fe9da86cfd837ccf2b41

  • SHA1

    0fba301dcadccb302e8bce2efa61155dab37b21f

  • SHA256

    487500b146be45b4fbdaf075c583c4f1da0774e70827f4b0c36af76237d08c12

  • SHA512

    8ade362708d88da0e6e347892e91786540dda23f038ed26737769f914521071501f1f715e1656293683087d860816b10005ecad5cf2ec950a17e4a14f94630f3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1990818097:AAEwom4DVSnyX5nLZhtvlrvCnmzUsVj23cE/sendDocument

Targets

    • Target

      QVJHJ4CTW3iTs71.exe

    • Size

      395KB

    • MD5

      e7b1731af9a1fe9da86cfd837ccf2b41

    • SHA1

      0fba301dcadccb302e8bce2efa61155dab37b21f

    • SHA256

      487500b146be45b4fbdaf075c583c4f1da0774e70827f4b0c36af76237d08c12

    • SHA512

      8ade362708d88da0e6e347892e91786540dda23f038ed26737769f914521071501f1f715e1656293683087d860816b10005ecad5cf2ec950a17e4a14f94630f3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks