General

  • Target

    32baec96ae97c5c404d2b8e120d5ea136253564616fbf013456d7efb85a6ffc8

  • Size

    707KB

  • Sample

    220521-bwwabaffcm

  • MD5

    1be81d4f52e140d2964e0704bba98a73

  • SHA1

    5e1bcb6184194e73f429111fe07641070aafce9b

  • SHA256

    32baec96ae97c5c404d2b8e120d5ea136253564616fbf013456d7efb85a6ffc8

  • SHA512

    cf3ae340b7c0b81b57f72c4a9adabf72d992f1690fae50f692219441e72bc242efadab218912d80371efad668ecc4097513a28b14c60236dfd7e5ed6860ad2ca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    originlogsresultbox.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oluwarugged99

Targets

    • Target

      Q.P.D CLUSTER A – ROYAL BALL ROOM, TOWER 7 (L41-44).exe

    • Size

      866KB

    • MD5

      84fbad88f5e4e397b9e2a1ff2c1cfe92

    • SHA1

      4e853ab9c9962a1fc9ee9ba945c7706f55759b9e

    • SHA256

      a5b0bac7f16788b27e45dbdaa960f1f98c4c47792be89e8213b605931aa74297

    • SHA512

      752ed4fa1e760caf52c275152ce2f06e3eec29ae1c2248477fe8aebefcf6d449d1f7a87d0dae50e0f48962cb995bfcbafaa0dea1318805e2634ea17b272bf6ad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks