General

  • Target

    1aed59566e57308c09362191f84b4dd9dc588a22fe554795d5c7bc67a8c794c3

  • Size

    671KB

  • Sample

    220521-bxt4msffhp

  • MD5

    29e0f995e8952d381f198aacb9e68bc3

  • SHA1

    048fe85bb51aa568bea41717877369e907ed1535

  • SHA256

    1aed59566e57308c09362191f84b4dd9dc588a22fe554795d5c7bc67a8c794c3

  • SHA512

    3ea1cfa8daeab470075f695dc95a40f8582d8fae80acba70c0e035e790a9f9e09ed4a63514f3fcab888e7c5026a5c3267a92e2d9d79a21f9872e06bf37580133

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.arrmet.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h)pzIy(9

Targets

    • Target

      Payment ConfirmationPDF.exe

    • Size

      1022KB

    • MD5

      039a8f835b9874a0bfa36542cd817588

    • SHA1

      7ca4219e4ea5ced3cbdd1dda78fc6c4e528d3e7c

    • SHA256

      48f5ec7f8dface6902c82f810be45ae1d8be5f3697afc232743b9153d46883a6

    • SHA512

      55408c3052413d5d87113a83a096a61685bba4933b04495f320ac955fc46afbf701ec5886eb7165192be8992bd0949f969e96ad2ae35fd4e42a1a09a03cbbc0c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks