General

  • Target

    fed48c890f099eb9fa6868624f305964cb456fbbba0b4c9444c49fafba35bbf5

  • Size

    574KB

  • Sample

    220521-pq3zvsbafj

  • MD5

    3f8b1bab104e7add676145dbe3dd4c54

  • SHA1

    14d91e2647e6c3644866eedd85a9449bc8540a4c

  • SHA256

    fed48c890f099eb9fa6868624f305964cb456fbbba0b4c9444c49fafba35bbf5

  • SHA512

    495e6b35f6bcab8817e4dc5fe2d47675ab2ab71c7b78164f9b1ea31773242856c4f69e0e2d1b0f4544e01f505195540678a1c3545d44881db90ba4fbf7bc9964

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    roham.dnswebhost.com
  • Port:
    587
  • Username:
    e@robotkar.ir
  • Password:
    anyiego@123

Targets

    • Target

      8JVksjPpTQe3cej.exe

    • Size

      605KB

    • MD5

      369a7128bae6f603d8d37e139beff1e3

    • SHA1

      6345b980e576c947b130c8e79f0748af6515758b

    • SHA256

      99d5312ed790ae1cc69b6965f33f193863e3f4cec084ddf24b6d3722dd926d8d

    • SHA512

      66a3ad5c31c034ba934731b0956d1ebe2ef52658eb8e9a1c426af3655df79bb712412eebb2052c12498dbd2ee7e96623f9a07a8e79921b164d68a17718f9994c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks