General

  • Target

    403cb1ca0a8d1b75f8af7b27a3b4ee1913a14300bc1ed521f83d541db73c86c2

  • Size

    381KB

  • Sample

    220521-ayrt8sbac4

  • MD5

    6e74eacbfd2feb16c13c2b93743b89b7

  • SHA1

    34f657e3c4875ece7262d96bc1050383a51f50f5

  • SHA256

    403cb1ca0a8d1b75f8af7b27a3b4ee1913a14300bc1ed521f83d541db73c86c2

  • SHA512

    feb32f12b9e3ada0463fa4da489cacc46efd842776a81650a720ae08586aebf324c13ce3017d2da8576084b964310f2689bd668926d30c2b28f01672245999fe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.actionassist.co.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benjamin76

Targets

    • Target

      New_Order2287.exe

    • Size

      564KB

    • MD5

      2316d4f87db3d5d9040862d411914964

    • SHA1

      137ddfe2380f2f298febf5fb9f8eedab94c1ea48

    • SHA256

      1a6f810afe2bfeebadb01ab981ec29c7f0f8283570ab3a550f6a6cc4634384e2

    • SHA512

      7ce23a2736bb77ccf550cb4aa7be01976e907b0d386d4516cec0183dfb008665b54cc86983afc6ce06dd67a8c9a2f94bbb94adb9e48ed546ce986545e965c034

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks