General

  • Target

    662a77059801cc051b854179f16c3980d16ff69e03ffec1b7b6ac212e82d90f9

  • Size

    422KB

  • Sample

    220521-apsp6sdeck

  • MD5

    723a39655fe795aa68d8cd56bd990dab

  • SHA1

    83a33a5d33118e03b12c0329f2b3b323c7783019

  • SHA256

    662a77059801cc051b854179f16c3980d16ff69e03ffec1b7b6ac212e82d90f9

  • SHA512

    baa533651218f3d8c17aee6d6bf415669f5e227ed913b96952c50d911750570a3a5c577c0c7f38592b9295651d7f867bececb91a24666ed2129531dd305476d8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Targets

    • Target

      invoice#2347930.exe

    • Size

      678KB

    • MD5

      023ca5b91965a4ea652154c839dd33c6

    • SHA1

      76bdbfb5e42ac74ffd79773bc28d2edbb05bd224

    • SHA256

      48d31b2e1bea5847cde1ae85f6f9997d6dc301222463971a713e381e3fb2d1e8

    • SHA512

      d43547d161054c72eadf4fd6ec8d202f3e1774f941c8ffcbba2dcc26009998f1439b255046ceb349eb16fb5c0e0287993ba86de4f29ef6135b2b13af6bd1fda7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks