General

  • Target

    a5df1374654cd4d8974d032d63bb3a0c

  • Size

    872KB

  • Sample

    211112-nc5qvsdcf2

  • MD5

    a5df1374654cd4d8974d032d63bb3a0c

  • SHA1

    418396cbe3df6c452cfb0d0d8fd26138cb69ca5c

  • SHA256

    4eb91f406ddb8ad22bc591a89d81e81b69824f0c9ff6067ef74f2d951d41e9ce

  • SHA512

    0e3c43c58d84240563e4253371def590a94473b68efa0cd5812e7b6d7e97dd4aec74d3f343e70a7db8f918df6080232901f391d33f55d96666b42ae94b46605d

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1923270472:AAFHljVp-f8Q5-X0iy70Vfe0aTch5THPa-U/sendDocument

Targets

    • Target

      a5df1374654cd4d8974d032d63bb3a0c

    • Size

      872KB

    • MD5

      a5df1374654cd4d8974d032d63bb3a0c

    • SHA1

      418396cbe3df6c452cfb0d0d8fd26138cb69ca5c

    • SHA256

      4eb91f406ddb8ad22bc591a89d81e81b69824f0c9ff6067ef74f2d951d41e9ce

    • SHA512

      0e3c43c58d84240563e4253371def590a94473b68efa0cd5812e7b6d7e97dd4aec74d3f343e70a7db8f918df6080232901f391d33f55d96666b42ae94b46605d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks