General

  • Target

    ff381206a1238989b8dbe353753efb3171ac22ff59cd8b70d6e0f96a2dccc218

  • Size

    598KB

  • Sample

    220521-b7ndvagdep

  • MD5

    a0e7dfd35d2490dfa79c81e96d37471f

  • SHA1

    d189af76dbfe2f914f2728cac001e75e970f61f3

  • SHA256

    ff381206a1238989b8dbe353753efb3171ac22ff59cd8b70d6e0f96a2dccc218

  • SHA512

    3f5b2b4544975489ea0fa1a1db2c5e891320ad8ca79d392f4a8b4712cb5d7648f7be97adcf5414a79533288e1d58eb5ebe89a8378a1b971373bc657310656745

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    company1960

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    company1960

Targets

    • Target

      T.T.Remittance schedule.exe

    • Size

      633KB

    • MD5

      89f103f080f90d7254cfbef4332e8153

    • SHA1

      6cc38d5131e33dac4e3d276186ecc6c8cba549ca

    • SHA256

      9075d56174383d598e32b3d10e6cfbad3599b7db8a1478f4a55d3067f4c05e8d

    • SHA512

      c016716864496b2db57b76f37ac41a65dfea7799b195a7f966a7ae2d849d1e6438eb99a31d0db402d2101fc04e54a0f54fb9afb8aa1e3df55cf63767080417c3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks