General

  • Target

    9d4fb7929a5d37e1cc4eb2584562b7b3c51e212521d2bbbf6f0fa2e2b7635262

  • Size

    619KB

  • Sample

    220521-cxgc8aefc2

  • MD5

    4aa07a6f3a259acbc96be374b01dee8d

  • SHA1

    7841ab38007459df3f317202cbc9a3177a80a7ef

  • SHA256

    9d4fb7929a5d37e1cc4eb2584562b7b3c51e212521d2bbbf6f0fa2e2b7635262

  • SHA512

    1a08e07df6266ff424a756ec37fbea458437245b7571c901d10edc115527458b52c60e55055432c8d384251392df52cca5bd97716a0f665dea0c5c4f0bac0e41

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    khalik000

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    khalik000

Targets

    • Target

      Scan_copy_08272020.exe

    • Size

      671KB

    • MD5

      595d2af4ee391b3e1bde8afb492a4514

    • SHA1

      d09d1f836fde2e422833460dd39cbbf925859869

    • SHA256

      1b70d8bec1085949c128725ae5a8b69ccaeda7c20fb1e7be0d6e9ff2b5ef1a85

    • SHA512

      4235c0e10a992b635631097060fa4c204c54f083f13023b6d06adbc24fac983f0e03eb8cb83940a455ab7863c169e12ecedc39af73fccdab0be569a89b0b556f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks