General

  • Target

    Proforma Invoice No. 00345 Dtd. 12.11.2022.pdf.exe

  • Size

    862KB

  • Sample

    220812-vjqc3saac5

  • MD5

    1a6f63574e2e09dae22a49c8f39227f3

  • SHA1

    70e101fd885b9d041d0fdbe1f19ffd9becc4dd2c

  • SHA256

    7942a73de4742a8b5e282888492639e7070a36f979b22c1af3a0db0ff942a402

  • SHA512

    0c17fc82e22477f71b3cb8e7789d6d8b2a7a3bb5e6a5a12a783d2769b56eb885eaf2fc265c72b7da8cf98a0fa7ea76f117bdda3f636ff370ffdf486482ba7229

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    doublegrace50@yandex.com
  • Password:
    chukwuma22

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    doublegrace50@yandex.com
  • Password:
    chukwuma22

Targets

    • Target

      Proforma Invoice No. 00345 Dtd. 12.11.2022.pdf.exe

    • Size

      862KB

    • MD5

      1a6f63574e2e09dae22a49c8f39227f3

    • SHA1

      70e101fd885b9d041d0fdbe1f19ffd9becc4dd2c

    • SHA256

      7942a73de4742a8b5e282888492639e7070a36f979b22c1af3a0db0ff942a402

    • SHA512

      0c17fc82e22477f71b3cb8e7789d6d8b2a7a3bb5e6a5a12a783d2769b56eb885eaf2fc265c72b7da8cf98a0fa7ea76f117bdda3f636ff370ffdf486482ba7229

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks