General

  • Target

    2a995261d450e20c8da8285ec731e66129e9a692ad8adee320affba23a3c3646

  • Size

    339KB

  • Sample

    220521-nx186sece5

  • MD5

    31ad2480c2981dd3fa0e5b85a608e15c

  • SHA1

    235d8822b64116a75f3c2eedcd66cb6c9bff6601

  • SHA256

    2a995261d450e20c8da8285ec731e66129e9a692ad8adee320affba23a3c3646

  • SHA512

    5f5948a2afd209331e8c7000368c2ab226b1147f9d3546c0962ee74a134810e7f83ad4daf6c3b94ddde6c53a663800d21859bfefd78cadd335060941ddeb5a09

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.actionassist.co.uk
  • Port:
    587
  • Username:
    sales@actionassist.co.uk
  • Password:
    benjamin76

Targets

    • Target

      SOA.exe

    • Size

      394KB

    • MD5

      fa27473a151b9bd5302c23bfab809b7f

    • SHA1

      65ed59245eb03563745b3508afb7b142221bacac

    • SHA256

      1b69bce4e5b7966a2bdc844ac33899746692b7fef019019c08986f295eb7d001

    • SHA512

      8845edd5fd6a82f05bce1df6c76d69a6b7ae127932cde8849e720d48b4f7e4fc1cf9abaac729f10cb7f2821ab5ba491a7ae8f0f28a18625751e26dcb9fba880c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks