General

  • Target

    2282a50d33177e982a0704829cc50539d08a71329ca5afb9132a29b94011a209

  • Size

    2.0MB

  • Sample

    210127-hlbfb963q6

  • MD5

    e5b5fde8d8579dca685c942019b10ea1

  • SHA1

    1c33a8d5d1775777f45793e5e97d408fe055b13f

  • SHA256

    2282a50d33177e982a0704829cc50539d08a71329ca5afb9132a29b94011a209

  • SHA512

    cb3643c8e54cd2adad6090f6f9d24ae7e4979580aa02c0c9f96640297c95e0cf315198043560103b14e082f5cc3d399931de1b4bc51c4f24297af26a1a024319

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1430527829:AAEVOge50SoiKIG8DObypzFsov8W5H9ybDc/sendDocument

Targets

    • Target

      2282a50d33177e982a0704829cc50539d08a71329ca5afb9132a29b94011a209

    • Size

      2.0MB

    • MD5

      e5b5fde8d8579dca685c942019b10ea1

    • SHA1

      1c33a8d5d1775777f45793e5e97d408fe055b13f

    • SHA256

      2282a50d33177e982a0704829cc50539d08a71329ca5afb9132a29b94011a209

    • SHA512

      cb3643c8e54cd2adad6090f6f9d24ae7e4979580aa02c0c9f96640297c95e0cf315198043560103b14e082f5cc3d399931de1b4bc51c4f24297af26a1a024319

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies WinLogon for persistence

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks