Resubmissions

01-12-2020 15:01

201201-3yr3d6cakn 10

General

  • Target

    Payment.exe

  • Size

    1.0MB

  • Sample

    201201-3yr3d6cakn

  • MD5

    6b30bab8e1f4ff60acca54a249517bd5

  • SHA1

    4a934e2daf22ee33f1aea1cd49cdd294986efc16

  • SHA256

    bd648199b17ff21db3d45cfd10eb3b70fdcbdf42c405061025de6cd1a59c212e

  • SHA512

    6ab09364ace6407d9cd139e1f564f6d38134a13d0b7281aeca74e8d3f1a76199a794c248c1ef7a5ded326765cac7f4b94d0bba484b76f33457db49a620852ac7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shirdilog.com
  • Port:
    587
  • Username:
    cs.maa@shirdilog.com
  • Password:
    SL094521

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shirdilog.com
  • Port:
    587
  • Username:
    cs.maa@shirdilog.com
  • Password:
    SL094521

Targets

    • Target

      Payment.exe

    • Size

      1.0MB

    • MD5

      6b30bab8e1f4ff60acca54a249517bd5

    • SHA1

      4a934e2daf22ee33f1aea1cd49cdd294986efc16

    • SHA256

      bd648199b17ff21db3d45cfd10eb3b70fdcbdf42c405061025de6cd1a59c212e

    • SHA512

      6ab09364ace6407d9cd139e1f564f6d38134a13d0b7281aeca74e8d3f1a76199a794c248c1ef7a5ded326765cac7f4b94d0bba484b76f33457db49a620852ac7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks