General

  • Target

    tmp

  • Size

    851KB

  • Sample

    230328-gchsrshb49

  • MD5

    7ff571e8d43bdefd4fb9ca3177dfbc7e

  • SHA1

    1cee0c951d9b2841bf6ab2b86abd3cd6d1a4210f

  • SHA256

    d9136458c333f03b11beaaec3388aa1bd3afad5b5f6920fa992b8e5c05b8c62b

  • SHA512

    6a1295835c574970eb5c7ef23f1b179216436c03dd5482ec84e9d58674dfe22c2f558514b5ad3e08cf7cb737b730a8d8ad1f125cf73b316a5049ebcae28b4157

  • SSDEEP

    12288:CZUpZwdqiKnLWeFXwg71cAwV6rmo6f4oKcBsInfwDUXgZtEjHD/d92JTDAd:hpZG4XX33mo6fZKcBdNimnd92JTE

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1611551445:AAFDJ3yQMlB3zXJGib2_TFkq1jedBMj3GTw/sendDocument

Targets

    • Target

      tmp

    • Size

      851KB

    • MD5

      7ff571e8d43bdefd4fb9ca3177dfbc7e

    • SHA1

      1cee0c951d9b2841bf6ab2b86abd3cd6d1a4210f

    • SHA256

      d9136458c333f03b11beaaec3388aa1bd3afad5b5f6920fa992b8e5c05b8c62b

    • SHA512

      6a1295835c574970eb5c7ef23f1b179216436c03dd5482ec84e9d58674dfe22c2f558514b5ad3e08cf7cb737b730a8d8ad1f125cf73b316a5049ebcae28b4157

    • SSDEEP

      12288:CZUpZwdqiKnLWeFXwg71cAwV6rmo6f4oKcBsInfwDUXgZtEjHD/d92JTDAd:hpZG4XX33mo6fZKcBdNimnd92JTE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks