General

  • Target

    cf8a97a6c62e39786d77a4b77b9257aa2e3cdffcb29e313e3a550fd9075d9852

  • Size

    569KB

  • Sample

    220520-18tppaehb8

  • MD5

    22c805f78af90e437082d47d3c54984a

  • SHA1

    01f9bdf837e9d8d75a9e159c9ad79b7e8458f63e

  • SHA256

    cf8a97a6c62e39786d77a4b77b9257aa2e3cdffcb29e313e3a550fd9075d9852

  • SHA512

    50cdedb77fbfd46990d4f7de9fca831c5e5689d36020878a2c97ce65bf5f0bbd744b746bca16abe7d3a8e99896c4c3e9b1cc72473342092f3bd9bcd6ae1b43c9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server126.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    TB@h;x2zl*5c

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server126.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    TB@h;x2zl*5c

Targets

    • Target

      PO1276579.pdf.exe

    • Size

      602KB

    • MD5

      c04479081b8da67dec9f6544a3203f29

    • SHA1

      0b6d2fb73fff0ba587e1bff67e57ad615a106dc9

    • SHA256

      47921bae52d2d80acb35c1f4ca3e55f4608f76f774713d2578115e74537a897a

    • SHA512

      a0b0fcd3f255178d871cc8849e89bbeec707bb1761bc847cc0ef3b2d4c98aac4ae511cedfb2105f10f99bb4c90ea9dda5e0302e6bd20554813971b4cc2bec871

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks