General

  • Target

    P.O-3849295FT.exe

  • Size

    275KB

  • Sample

    211021-txhdysbddk

  • MD5

    74518afb85b3395dab7c6b1dbddb6c07

  • SHA1

    ae84f4edc9e133538707db714def4bb70993df8c

  • SHA256

    ee3177a10012e9baf3f98c66022e995015f43b616740ae6aa248e60f86654d42

  • SHA512

    116c786930ffbfb1d8e02a27864b281407d57b322839678133395f8aa464c2764e86bc8c9a08f12bc37c1fe84ebc08d9679ff62aa0fb10b2054c7798971e78bf

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1900836728:AAEDyoYbBJwtt1EA4hdgRlGTN1cq760KPNU/sendDocument

Targets

    • Target

      P.O-3849295FT.exe

    • Size

      275KB

    • MD5

      74518afb85b3395dab7c6b1dbddb6c07

    • SHA1

      ae84f4edc9e133538707db714def4bb70993df8c

    • SHA256

      ee3177a10012e9baf3f98c66022e995015f43b616740ae6aa248e60f86654d42

    • SHA512

      116c786930ffbfb1d8e02a27864b281407d57b322839678133395f8aa464c2764e86bc8c9a08f12bc37c1fe84ebc08d9679ff62aa0fb10b2054c7798971e78bf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks