General

  • Target

    SKM-492529641769427.exe

  • Size

    280KB

  • Sample

    211021-nc5qvsbafm

  • MD5

    cfe10af037457a861e4d9d961833934d

  • SHA1

    f18ba9fda50f44e59773b5a5d2bd9914bba2dfd9

  • SHA256

    ef2833e4a9105c4bc75c7eb02d8acf6daf867f1806ca5df324266d53d6127a47

  • SHA512

    2235ee924b26cf257805bada6f5a7f9dc3b9ddea14345c8da32fdd36a7543cadc10b13c361673e7b66df61751ae47cfe0a06ea7d31f572a637bb472c3c15828c

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1900836728:AAEDyoYbBJwtt1EA4hdgRlGTN1cq760KPNU/sendDocument

Targets

    • Target

      SKM-492529641769427.exe

    • Size

      280KB

    • MD5

      cfe10af037457a861e4d9d961833934d

    • SHA1

      f18ba9fda50f44e59773b5a5d2bd9914bba2dfd9

    • SHA256

      ef2833e4a9105c4bc75c7eb02d8acf6daf867f1806ca5df324266d53d6127a47

    • SHA512

      2235ee924b26cf257805bada6f5a7f9dc3b9ddea14345c8da32fdd36a7543cadc10b13c361673e7b66df61751ae47cfe0a06ea7d31f572a637bb472c3c15828c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks