General

  • Target

    5d012bef65a2f6d29f325ab5988691d6735aa574e6d8c240691bb9efb592e8a4

  • Size

    495KB

  • Sample

    220521-artp9adfcj

  • MD5

    d8217b6e2396831fdff061eb9b20ee90

  • SHA1

    7d9567adb0a9c406aee5a4e46a2cdce1b9b7f224

  • SHA256

    5d012bef65a2f6d29f325ab5988691d6735aa574e6d8c240691bb9efb592e8a4

  • SHA512

    4f93ab38a0ab4e34720d496a9afee9dffddfaa7663c2a52a0e6f681feb107dfe14dfd8c68fdd86c1d27b069ca70afe35dfeaaf3d443d074de652c1fa6d2bb8d6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wolterfan.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Mar123

Targets

    • Target

      qevRktR4diBlxL7.exe

    • Size

      611KB

    • MD5

      d95b072f6ee85a53e1e86f15cda3bfe7

    • SHA1

      986d1ec4a7c14cd1d5959e668dfc02d893b9e91a

    • SHA256

      5d7c6518979115ac71fbcf21c69c497357d150f5982ebd4c4e170f004091e5d6

    • SHA512

      e60078b725d6a4478ca9e2deb5cc40b37158ac63c9631766e0fe798c2363b8128de59e3c9b6e5d2227391a501de3a5a552cd1d93bfa9532ab6f1884ca16a4162

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks