General

  • Target

    a54fd844852b71bade3c192c3b4149f71d0c38c76689316358c6ea757c4603a8

  • Size

    461KB

  • Sample

    220521-bqme8acce3

  • MD5

    22e5dc9f276e785a00fbe1d77d57819e

  • SHA1

    2a0b26e0771f2433f47e646dde2158f182f69174

  • SHA256

    a54fd844852b71bade3c192c3b4149f71d0c38c76689316358c6ea757c4603a8

  • SHA512

    1ec3b18ecbda3f1a00aebcd422c357a08866d4819e9d99f1c5d5313a6f0c791c0548e02d926ef842c49c1e0a70d0fcb2cd213401cb781dc85958c38af3035d19

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    123dreams

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    123dreams

Targets

    • Target

      SOA July 2020.exe

    • Size

      572KB

    • MD5

      9cfbb513c022f914c1578bdd885f8b3d

    • SHA1

      64b147cf2daf71d44ada3c0bf8e33bc600361e15

    • SHA256

      a8871229988e43c8dfc54c95e849d369ec7ddc06831f3e6f4f5919a48096f7a2

    • SHA512

      47111bb368b89227c83ea2343c3050452450baa52cfadb01190b047ef6fc3143c9ccafb19af46106c8099c0588e91872ea98f47fc45a789ddba361f080d7974b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks