General

  • Target

    98a56d8eee82cdc72ec5f1fa33a84fb04448f8b1523379add7767db5f4184cd1

  • Size

    550KB

  • Sample

    220521-pvjf1sbcck

  • MD5

    b4c884a84dc23d328954d2d061c47df8

  • SHA1

    1eb758d0dddafc37c0e7e4d2e6945de68d989dd2

  • SHA256

    98a56d8eee82cdc72ec5f1fa33a84fb04448f8b1523379add7767db5f4184cd1

  • SHA512

    4ddfa18e6e492d1355566c46b62c986324aa24baaca4614e649a13a7af79bed62ae16280e150fceba3ea82002e9a09a2ffa7416a7d449cea1aa6227b628a3c00

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    roham.dnswebhost.com
  • Port:
    587
  • Username:
    il@robotkar.ir
  • Password:
    $KENECHI1991

Targets

    • Target

      rKdhHVWehasFrcb.exe

    • Size

      581KB

    • MD5

      3a5d6fbeed702b0686f6fe070bc8bbba

    • SHA1

      3fc76fd5acfb65c8e860a78fd169fec6e9fb3a13

    • SHA256

      333bca520269ca114176493ed2b944cc38cea0bbf11844942f3b632bbe27378b

    • SHA512

      805d163c72350536571a2b908fcfbbc45cd65f70782a6b1607af8ccc5cead4c3f342a71cc06a2b8d05627d706b5cb4e3f9a23a48d306b037c8570adba91c835a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks