General

  • Target

    eb43407ee7ae51e81270d21db3c2bfb8a480281840bbf3cb212a4b7a51fa7d77

  • Size

    585KB

  • Sample

    220520-16m45ahhcm

  • MD5

    f31396003b7da26165bb3fb8fca2742d

  • SHA1

    a50f71b72d43fd00cb0639daf57788810043d1be

  • SHA256

    eb43407ee7ae51e81270d21db3c2bfb8a480281840bbf3cb212a4b7a51fa7d77

  • SHA512

    d80f4a74246d5d77facbfe2701d29228cbfd83a1f344354bad6e9076e81e2f9fa9835c6d6c495e01b380c2e621ea0b3092eace4eaa7aedffd18b0a5cf814674e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    blessing2020

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    blessing2020

Targets

    • Target

      PO#209027_xlxs.exe

    • Size

      618KB

    • MD5

      aa08c71f5b944ab021e404a6789c2e99

    • SHA1

      3f78a32757d3ed659bd8869d4f0d56c971e58912

    • SHA256

      9ffb458e6d120f6d42906c102ce49ecefbe4a937d6b605a4d3a1b3a7dc15e627

    • SHA512

      383bac0086bf39b68ffc0f286bfd397b1abd5531321ce030084a5090fbaee37955151ad740b9871fd5569732718f3caf04381c3bb73f08e2d38222955dac1310

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks