General

  • Target

    71cb968489deceea097dc3728f6659660b8ad14c66dc580cbb19c0b7510e34f0

  • Size

    463KB

  • Sample

    220521-c9jdcaadaj

  • MD5

    bb479e0b49fe528795cb29fa79e31649

  • SHA1

    f2a0fd87fdd30d1930cee2e7ac087c31b2a69141

  • SHA256

    71cb968489deceea097dc3728f6659660b8ad14c66dc580cbb19c0b7510e34f0

  • SHA512

    790ad1ec657879800ac3b844a54622d24d3c2bc72137b3f8f1ae9c4f2e42f5199302a0cf93ef05d83c04cea469b6c2334b351e4f7f697d1a7eb078bb8402ebaf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Targets

    • Target

      PACKING LIST.exe

    • Size

      656KB

    • MD5

      5a956b6815a66d33e7d27d83e50d3645

    • SHA1

      fd10381ba32e39e77abc4e343c19f5bc2c6fece6

    • SHA256

      bd9b51b852ac034bd33b8aa9102b28a64e3248012b2d013e2fbc69fbbac3394a

    • SHA512

      997c4cc1bb8aad13ea1bac1bbec0cd0ed171829ff858019188ba7c88c3f3e757fc362a21485d6037f95e20df5846bd9131b2c0f084bd24cf0ba37641eca7247a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks