General

  • Target

    4224d59d78ac65af0eab5882b25156ac12201c08d8c8068762f83f05fe96c8db

  • Size

    560KB

  • Sample

    220520-2jxkqaaedn

  • MD5

    930fe6adeb36288620913111baf1ecf6

  • SHA1

    f0eed41767b839a239d7a9b26716fcffa0505e36

  • SHA256

    4224d59d78ac65af0eab5882b25156ac12201c08d8c8068762f83f05fe96c8db

  • SHA512

    1bf7cd9383e05cb332d9cd46d31ed6ca3a74105d937f6ce8f42881f6c4cdd22c335ff4ef5ab5d09f31463bb0da69f552ae8e3ec24ae41c79c42ff10edb61a22b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kemyo.lk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YWNZL%x)7o6r(^nPeV5qsQy^

Targets

    • Target

      New Order.exe

    • Size

      595KB

    • MD5

      12bff32155a20c5bb19a5b382ab8d8e9

    • SHA1

      422528c91aeaa66cfc71ebc095e6a69277365156

    • SHA256

      117ef07f45b0916e5d43168f52a5efbb756947d6aadd3389293adba4309ddc89

    • SHA512

      51ea1708947bbf746c917bbead8fcc31890b9419eec8c74a49474c7afff1d7c201e3f0b5f4ce458d1b4cadb40f15a88f70c09e34b04976840f114dfda628515d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks