General

  • Target

    3761dc6d18d6bbef360b917903b0f7e4c4be79e84ae852ff4801781042d00ee1

  • Size

    557KB

  • Sample

    220520-2kq5bsfec3

  • MD5

    b24b26877ea1825bf61f95af88c56eed

  • SHA1

    955b57697a2f537f375aa13f0fb318f7132752d7

  • SHA256

    3761dc6d18d6bbef360b917903b0f7e4c4be79e84ae852ff4801781042d00ee1

  • SHA512

    0156e0e9f5ca8c31ac8199a0af55436c1d3df669bb0ae26356f439726fbe7b76bd79e421c905f247c7028a421a8abfbfeb9abf523faa88f66075c0ad021423c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    Smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    shawama1000

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    Smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    shawama1000

Targets

    • Target

      AF mixer - datasheet.exe

    • Size

      590KB

    • MD5

      6f2d4c88af5aa275984eebefbd42ceac

    • SHA1

      2879c6b0af7f620844eb84b3e76f62e60e51f11b

    • SHA256

      a4a7810facb6a01422c96f844bf7a537f4b6968190bc1c1de57810e73caa58ff

    • SHA512

      02df5a1a4b2fdb991b94ec256e685a2038078e6b07c767d37cae5426b01ae0170e9f9505501e612b8f92ffb685e28ea5ace3d04f2121d435e9df5a01365692f2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks