General

  • Target

    56d3e2d71ab7af3d617a30d6df87099ed4c93e4beb86a20d4f90f90bf6cfc25b

  • Size

    2.1MB

  • Sample

    240701-bhvrmavcpm

  • MD5

    1c9f943770d01b27a7ad4aba8dcf5f0f

  • SHA1

    c9717cb6ba6103c89a1882e37703bc92ca38216a

  • SHA256

    56d3e2d71ab7af3d617a30d6df87099ed4c93e4beb86a20d4f90f90bf6cfc25b

  • SHA512

    075ca73736d75850e53fb9a2bca25916f969127715ded3b7d343eba76a590cf8fc7bbfa88ccd08e8b77650b471acef668958d79307aa41c027ea70e992bade5a

  • SSDEEP

    12288:6OhZ7ZSC4QmM3n95wjgo4RN89l8+8b/QKWBu9H2WWZFHuUdt:6OhZ7wmpragzRN89lz8b7WB0WZFHNt

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oserfech.eu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Epicoffice@2024

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      56d3e2d71ab7af3d617a30d6df87099ed4c93e4beb86a20d4f90f90bf6cfc25b

    • Size

      2.1MB

    • MD5

      1c9f943770d01b27a7ad4aba8dcf5f0f

    • SHA1

      c9717cb6ba6103c89a1882e37703bc92ca38216a

    • SHA256

      56d3e2d71ab7af3d617a30d6df87099ed4c93e4beb86a20d4f90f90bf6cfc25b

    • SHA512

      075ca73736d75850e53fb9a2bca25916f969127715ded3b7d343eba76a590cf8fc7bbfa88ccd08e8b77650b471acef668958d79307aa41c027ea70e992bade5a

    • SSDEEP

      12288:6OhZ7ZSC4QmM3n95wjgo4RN89l8+8b/QKWBu9H2WWZFHuUdt:6OhZ7wmpragzRN89lz8b7WB0WZFHNt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks