General

  • Target

    a84902bbc64bef32a19bcbd8a67b8d80e00e26ddc1d38467e55461b419e56976

  • Size

    583KB

  • Sample

    220521-ct26hseec6

  • MD5

    6c59590bae204293950dc473cb2e6748

  • SHA1

    cda3550c8e61c3c2c6cf7a1672329152811298b5

  • SHA256

    a84902bbc64bef32a19bcbd8a67b8d80e00e26ddc1d38467e55461b419e56976

  • SHA512

    ea0ef9ca0480a21c5f50a889db266d7694f48944a9c05794c0cd01ad5fc27320d8474777bfc35ef86a8dde827de293c1c8e9c7427e59d118f615b86136da185a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    roham.dnswebhost.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    anyiego@123

Targets

    • Target

      KsoUkx8kQkhNBfv.exe

    • Size

      645KB

    • MD5

      97cd758a698d47b01edd4a3281503176

    • SHA1

      da997a6c3491c6a0a58c69aff6a630328dae4602

    • SHA256

      8bd67af43b81d9303bc114e81c598c9ae1cb4d55315c750ae3eea3691513c94f

    • SHA512

      0d85f512d7669543c0f6ce4337995533755e72d36ab673a43383491e2bc1c937e62e8433c4c90f9077701243061eaca02e0d399a26b1c2c10bb3e0fbe248ffab

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks