General

  • Target

    6e6535442f9837a3619fccfba401401c9b0d7020a7ce7d887d6f8b7432c8498e

  • Size

    409KB

  • Sample

    220521-dakykafce5

  • MD5

    89720e7e6731bc703963837e38e135a8

  • SHA1

    3dbca8368f86ac048c62d019fe6642c35dc85679

  • SHA256

    6e6535442f9837a3619fccfba401401c9b0d7020a7ce7d887d6f8b7432c8498e

  • SHA512

    49db72906ede1b77c0892418a362ec86fe641323d0bb2e20d81af4f8426b4b78809b29fa699b9368fe82f66a3da2ff993eaa64875f85d730ee7031c677a08ec3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.newalmawared.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Hd7049

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.newalmawared.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Hd7049

Targets

    • Target

      Account details.exe

    • Size

      500KB

    • MD5

      2a5d400cf60040c1c57053cd19dbc479

    • SHA1

      1bbb9e62b9a53097be7f7da86c28641c772de45d

    • SHA256

      80f1087b72ddb87458b9a750c2a88e5491edf5958b29c52e307456d53666206c

    • SHA512

      eff99e0032fa452e7e3fc660584a6499b48139fe48e883ee2dbac9be791c57e856db2704de742dff12374d7632109fadf15a2ab0e7170e15b36c0b4fa6198809

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks