General

  • Target

    Documents Of Shipping

  • Size

    346KB

  • Sample

    211022-lar1waccel

  • MD5

    5fe507eb6a76faf15380d259508346f4

  • SHA1

    0050d63477be4f3d5d807d1cea67a5bad03edb38

  • SHA256

    ec75c480db2874572e44afbf2bd961b1f744a45dc4eb1f2557c5d299093089b1

  • SHA512

    9707c6ce53c9f5d345eb44da851ff3640f7341acf9752d5af8f89981e1bc15c93d5a2bd9e6a289d2f69dc7e4bfd0dbd3451e585b331dc0ccf9e83d568f966253

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2021562129:AAG5jOD-8o1ZVDhFUnGUw6bzmNZXXfUtGN0/sendDocument

Targets

    • Target

      Documents Of Shipping

    • Size

      346KB

    • MD5

      5fe507eb6a76faf15380d259508346f4

    • SHA1

      0050d63477be4f3d5d807d1cea67a5bad03edb38

    • SHA256

      ec75c480db2874572e44afbf2bd961b1f744a45dc4eb1f2557c5d299093089b1

    • SHA512

      9707c6ce53c9f5d345eb44da851ff3640f7341acf9752d5af8f89981e1bc15c93d5a2bd9e6a289d2f69dc7e4bfd0dbd3451e585b331dc0ccf9e83d568f966253

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks