General

  • Target

    shipping docs.exe

  • Size

    592KB

  • Sample

    221129-y29ffsfg8t

  • MD5

    6308ae755a893c15a989b1ccf2c56393

  • SHA1

    00ada70aa14a5cf26a7f8cecbaaa437267d30a2a

  • SHA256

    9dfdb5048599b1083fe534cf5fe5a0440d71eb74b5497e506f0a0a4c23821f40

  • SHA512

    e03eac82bf4174912d63cb8eceed393320fe957f7a735ff0f720fbf558f9638e6fc051cb80607864caaa8366ca0edc2d44028367ef97d8020ad7b6f45eaddcd3

  • SSDEEP

    12288:ks2kzrbETClbHskFgFwIyXCDl+s30ki9Pi00uSGD6DWzEH:1176ChskFgqIyXoi9Pi00uSTHH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5676971476:AAFdGsXW8kwzXNIluAGV-a4sJ2XBy68O9WI/

Targets

    • Target

      shipping docs.exe

    • Size

      592KB

    • MD5

      6308ae755a893c15a989b1ccf2c56393

    • SHA1

      00ada70aa14a5cf26a7f8cecbaaa437267d30a2a

    • SHA256

      9dfdb5048599b1083fe534cf5fe5a0440d71eb74b5497e506f0a0a4c23821f40

    • SHA512

      e03eac82bf4174912d63cb8eceed393320fe957f7a735ff0f720fbf558f9638e6fc051cb80607864caaa8366ca0edc2d44028367ef97d8020ad7b6f45eaddcd3

    • SSDEEP

      12288:ks2kzrbETClbHskFgFwIyXCDl+s30ki9Pi00uSGD6DWzEH:1176ChskFgqIyXoi9Pi00uSTHH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks