General

  • Target

    6aa636e89a34830ce278245e0418d24cabeb88e826252bc978654cb26f18a061

  • Size

    509KB

  • Sample

    220521-n6r2vshhcp

  • MD5

    6b8f6f4e30e6dbeb9ae0182e58027fc6

  • SHA1

    9c5483fa35309ae20c1ef0375a432c40f0e9bb4b

  • SHA256

    6aa636e89a34830ce278245e0418d24cabeb88e826252bc978654cb26f18a061

  • SHA512

    3db34394963de42276c2e2aa599ddff1c38c7b68ada1760cabee5f072a4ca736bc9c74fdcef1bb21dec2e16d432fb574f19870197a320d22a47f09aeb86e114b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.opporajasthan.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Systems@1234

Targets

    • Target

      Remittances For Our China Agent 111.exe

    • Size

      599KB

    • MD5

      f42fa8b891783850ceffbeaf6cfbd883

    • SHA1

      cf7909964f9902c0617fef8a4b3710ae9ab85cfe

    • SHA256

      7dc68f49a36e9441ebdeb8d89f29924c3aa7f8ecf76ff7300da8248d9dac468e

    • SHA512

      6f714b9af0bd3e4b6b3561215fda23a059002b401f33bc808c729606f17da38efda38f92649bc2cde60208110588a6c5b0e8d9cf3ccea7d288c00bf4535f18bd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks