General

  • Target

    536cb32d36de59cb03117074b9c6333d75db5beec6c75119f7e474dc4aa0cd6f

  • Size

    407KB

  • Sample

    220521-nskevseag5

  • MD5

    025f835aef6b48322ad2cb405851fb4f

  • SHA1

    635fb0a3fb86a382fe2adc69acbdc8a29ca9ac8e

  • SHA256

    536cb32d36de59cb03117074b9c6333d75db5beec6c75119f7e474dc4aa0cd6f

  • SHA512

    01ff4302cf442ae43194e328be2b751f509a82ba46648ed39fdf597956317dc8f4864316bce763330fdd2499a982c91cb5df975e6e49d8fe495781996db97591

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starmakertravel.com
  • Port:
    587
  • Username:
    smt@starmakertravel.com
  • Password:
    admin2000

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starmakertravel.com
  • Port:
    587
  • Username:
    smt@starmakertravel.com
  • Password:
    admin2000

Targets

    • Target

      Doc Remit.exe

    • Size

      494KB

    • MD5

      312a5ef698dcbf3bdaa1fd1b7dceb890

    • SHA1

      8bd85170dd1c57747f9635b23a79d389574fc7d9

    • SHA256

      a7f10ee02c982acfcb3baf5970fe366d6583dfb0c8c27b20cdf00a2a7d103bc3

    • SHA512

      c52a31a924501ba1541649e69c4bfbf30762239c953c41ffd54b44a0a33775f4bf6f04e79d51df8200545034094550a6ea46e5e4511421a513bbd412b1a3430e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks