General

  • Target

    SARL RABINEAU Order FA2495.exe

  • Size

    609KB

  • Sample

    240426-qwby1acg39

  • MD5

    4ac88ef7fe497d568f8c0256627f4f28

  • SHA1

    ed66aadb1b165388e5a132f43874f385db546379

  • SHA256

    034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf

  • SHA512

    b20a18998275e42a27aa56ff0318e2a119b00a5ffee04898e42c25524ee4abf1e68952c97236d4ecafdd143a9912d87f15e463ea3e62ac1bc028e9bbac54fbab

  • SSDEEP

    12288:IxbVNv5uSru57PQFztYF2vLRHQ36D78MmeOZWczK3rlHxsKIy:IxRV5Lru57YF+iQe8MdM0JOy

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bonnyriggdentalsurgery.com.au
  • Port:
    587
  • Username:
    hr1@bonnyriggdentalsurgery.com.au
  • Password:
    Sages101*
  • Email To:
    hr2@bonnyriggdentalsurgery.com.au

Targets

    • Target

      SARL RABINEAU Order FA2495.exe

    • Size

      609KB

    • MD5

      4ac88ef7fe497d568f8c0256627f4f28

    • SHA1

      ed66aadb1b165388e5a132f43874f385db546379

    • SHA256

      034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf

    • SHA512

      b20a18998275e42a27aa56ff0318e2a119b00a5ffee04898e42c25524ee4abf1e68952c97236d4ecafdd143a9912d87f15e463ea3e62ac1bc028e9bbac54fbab

    • SSDEEP

      12288:IxbVNv5uSru57PQFztYF2vLRHQ36D78MmeOZWczK3rlHxsKIy:IxRV5Lru57YF+iQe8MdM0JOy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks