General

  • Target

    77d3c683c8750772235745fe300c88df342e1f22ecc77adb7c1b0f4980eaaaa5

  • Size

    383KB

  • Sample

    220521-ne16fsggaq

  • MD5

    78fff13b27dee27c63bd3b6cab843146

  • SHA1

    bbe4a3532bd8b86b4cb73e03b0dcf336117a4200

  • SHA256

    77d3c683c8750772235745fe300c88df342e1f22ecc77adb7c1b0f4980eaaaa5

  • SHA512

    af0521cd54423bfb1d93a63de16af56042196074c4fc68d520c004781946362152064e1005c5b900bc5b5324ec9367d874515f7defea84df16919bfc9f40ae06

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletlogistics.in
  • Port:
    587
  • Username:
    bangalorenarasapura@bulletlogistics.in
  • Password:
    A}&N0S2?Xcrw

Targets

    • Target

      Quotation00000-2=297=887.exe

    • Size

      481KB

    • MD5

      72df9489b54be3cfdba1722dc5f146d3

    • SHA1

      4432df8eeb5264dddd40ba039b6dca0a36337337

    • SHA256

      fb9ef9299560ef8ce20ccecc38804303b2f49e31955277075d580ec76d167682

    • SHA512

      852ad79bc9680572f8162245323ff4683a1c8cba360d2195387ec4500b8be53fb6b21743d8eb44bf11ca8869b4ebbaea1fe421349099fbee90613472cf9d7d18

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks