General

  • Target

    86d7ebfb78eaaac727bbbc02a99d4e3e01fcbe2e8a4066bed43302aff9d0b205

  • Size

    539KB

  • Sample

    220521-pvxzeagae8

  • MD5

    4e26567397f9f9b21701e5848fc57e7e

  • SHA1

    0312dd6274313e786856b633c0f5ebe7485bd75c

  • SHA256

    86d7ebfb78eaaac727bbbc02a99d4e3e01fcbe2e8a4066bed43302aff9d0b205

  • SHA512

    3ad1b66fbbaab11a89754e8c6777a2ae463ba11e2a0a0461b4772caa9306936a67e06eaf25687ef1a30017f64780aba389a3a728d355647c8f4039592cae515d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    roham.dnswebhost.com
  • Port:
    587
  • Username:
    il@robotkar.ir
  • Password:
    $KENECHI1991

Targets

    • Target

      PLoLHKhSjefximh.exe

    • Size

      570KB

    • MD5

      d892bd57a4b6d24597bc10d9c92c1d12

    • SHA1

      5c2985fe643b8aca48746294e90cdb89788101b2

    • SHA256

      c629d160bf84cc6c4eeb8c7c74fda2ecf75006678017b6f004bc715fe92149ce

    • SHA512

      d495af36098bc0503e5d573dda58ddd383f4c21ac4e782e049870a2ccef7bbe7f7f9b59ec92367e98ce11c0c5711788bad9df733f95455ed5d4e369d1fa025f3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks