General

  • Target

    d7d80bf10094a5a68632b677a83d00f88fffde3f8c0e54797715aa0af55b4fc1

  • Size

    388KB

  • Sample

    220521-bndejacbe2

  • MD5

    022c8f90e145697f5acecd14e855f795

  • SHA1

    528aed14be4de30315229d64540e07e16f7c541c

  • SHA256

    d7d80bf10094a5a68632b677a83d00f88fffde3f8c0e54797715aa0af55b4fc1

  • SHA512

    be008bd431b309a5bca536f641918dcf3afe017f948fddef5c2d6bbc73cc1252ac8764bbdfbf2c40238171dff1a901775560da01218420307fd386b4e4b1eebf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cometgroup-eg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rcomet%group@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cometgroup-eg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rcomet%group@123

Targets

    • Target

      New Inquiry.exe

    • Size

      512KB

    • MD5

      8d11fb42f622b79bcbce3728437a049c

    • SHA1

      fbc0487e13597ca7982ecabfffb3abd2fd9483e3

    • SHA256

      b99e2897de9619797de119549af26eea284174a127d0757df613c1157faba6ce

    • SHA512

      c4de6e71b5c570d82e75f6491939f693295e7daa4f421d3bbeb078bf38374df46ae1f51d896247fbc8dad010c7f19924c1154ed250c44d07371fb08656d77316

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks