General

  • Target

    6.doc

  • Size

    39KB

  • Sample

    230609-qrfrdsda6t

  • MD5

    9be3fa22dac05f9f4849783b95fb2ad1

  • SHA1

    4907ef28bd43a4398ae9eba0637044d3ad255593

  • SHA256

    6084618816056a1e0afb21c42e0dd0d7e6846296e7bbc2a6f905b832bfe94aa6

  • SHA512

    7d5208c8cf70999f8dee34e7d3052de746170f7042ace4208ba63dce4742c5bec046576be4a14c03a57fd439ae67087421c2c336c467a4b2ee0ef33c08d03197

  • SSDEEP

    768:lFx0XaIsnPRIa4fwJMvPM98LbV1B7GMCrQEun16Bx0qbpcRUDdsmKjkRA3:lf0Xvx3EMXM2bV11dCron16jVb2xmRA3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6065390312:AAHITY0Cpait9qz75kHoNw30slpj1yIIn7Y/

Targets

    • Target

      6.doc

    • Size

      39KB

    • MD5

      9be3fa22dac05f9f4849783b95fb2ad1

    • SHA1

      4907ef28bd43a4398ae9eba0637044d3ad255593

    • SHA256

      6084618816056a1e0afb21c42e0dd0d7e6846296e7bbc2a6f905b832bfe94aa6

    • SHA512

      7d5208c8cf70999f8dee34e7d3052de746170f7042ace4208ba63dce4742c5bec046576be4a14c03a57fd439ae67087421c2c336c467a4b2ee0ef33c08d03197

    • SSDEEP

      768:lFx0XaIsnPRIa4fwJMvPM98LbV1B7GMCrQEun16Bx0qbpcRUDdsmKjkRA3:lf0Xvx3EMXM2bV11dCron16jVb2xmRA3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks