General

  • Target

    8952044c2aaf34f25d38158abd3234fb58029512620015bb1441bf91cb7c9990

  • Size

    633KB

  • Sample

    240515-ckad5scb7s

  • MD5

    0ef239280c0a4b781bfb66994ffbb140

  • SHA1

    d80fa17c44b4d4ecbb3e8e3486030f1c8e1bf118

  • SHA256

    8952044c2aaf34f25d38158abd3234fb58029512620015bb1441bf91cb7c9990

  • SHA512

    b4d8bcb0677063cc6c883446a99ffff74dc66fed16eb570b493eed00b400ba6271953db65f1340bdf2ab838798ba0453fcdfbc9d74a0008dd0a8babfea7d2877

  • SSDEEP

    12288:UFIg6SKlpxf4WfM1QtfdpWlFdMoN5vix/W01s35RcESdy5TMXCKssG:3LlpxfFM1Qt+FdMoNN6R1sp2DsQXZG

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.valtronics-ae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DhdXcLr4

Targets

    • Target

      8952044c2aaf34f25d38158abd3234fb58029512620015bb1441bf91cb7c9990

    • Size

      633KB

    • MD5

      0ef239280c0a4b781bfb66994ffbb140

    • SHA1

      d80fa17c44b4d4ecbb3e8e3486030f1c8e1bf118

    • SHA256

      8952044c2aaf34f25d38158abd3234fb58029512620015bb1441bf91cb7c9990

    • SHA512

      b4d8bcb0677063cc6c883446a99ffff74dc66fed16eb570b493eed00b400ba6271953db65f1340bdf2ab838798ba0453fcdfbc9d74a0008dd0a8babfea7d2877

    • SSDEEP

      12288:UFIg6SKlpxf4WfM1QtfdpWlFdMoN5vix/W01s35RcESdy5TMXCKssG:3LlpxfFM1Qt+FdMoNN6R1sp2DsQXZG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks