General

  • Target

    6b232b4ade681c8a1262183f6d466577c795767df12704e4ec3e27a53afdba24

  • Size

    587KB

  • Sample

    220521-bs7h6scdg3

  • MD5

    1eae4cb7c732eb519e89bb4350ae1453

  • SHA1

    780ac722d628a31962bf11db891843f95a2c5548

  • SHA256

    6b232b4ade681c8a1262183f6d466577c795767df12704e4ec3e27a53afdba24

  • SHA512

    874942a7b3c86507b5dc4687157e528512fa4f9666f068d9d37334b072df74d29adbc37ffe355afe2f393fed705f5eb6f61dbb61a454c807d6c406354f871d9d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Targets

    • Target

      Purchase requirements.exe

    • Size

      642KB

    • MD5

      49c691ea83f6aae76eae2981e57380e0

    • SHA1

      3816ddc12b561654fc525ff8de2707b7dcf23cfa

    • SHA256

      3823b2ac7444188f31b0e9990ecb3120084180af9fe5e5a30b5af83b91290a34

    • SHA512

      df39db2ae1afc5c8fb4b97eae4ebc7c3e9a5fa6fcc68db5b963ecad1ce5aa3f53eb8538c6a6a1e179e81df1d6b4097e5728ef3d981b327752a316854df35c325

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks