General

  • Target

    df0d7399189c33190864fed7f1b2c91598fb40f201a3f6aeb2a0251e56270e58

  • Size

    406KB

  • Sample

    220520-3n1zdacbdr

  • MD5

    d80a66c5a693684b8407ba2cd61a5396

  • SHA1

    37a0f1a02ba2b68fd556f70c8abbf153ae4c64b2

  • SHA256

    df0d7399189c33190864fed7f1b2c91598fb40f201a3f6aeb2a0251e56270e58

  • SHA512

    eadacd2969784bd3240478ef0f9c6b25124e4122912203e1e173fa6d37853adddfac373ff0b1e8d2b91eaa2546d6770e41b5cddbde49e4ea73db31b63b8f33d5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Targets

    • Target

      Outstanding Balance.exe

    • Size

      448KB

    • MD5

      bbabe3ea86e6fc85b8f842d7cd14ce2c

    • SHA1

      62ebf71c2cb6fb2a5f30019b14005a738be44854

    • SHA256

      236703e272ab51600d7d46b3b85b63fb1a63530368f617382d90b16b3dacdabc

    • SHA512

      40a774ddb4c3e1aecb0109c2e68b0c3555f63d8b0666062ad3b38050470809ade212ef1b68db866eef321c065f17a987e00253f142f963e6caf39ba7b0695828

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks