General

  • Target

    8740bad424e2e566d3150be86cad4437577554c6fa7676a0b177bd8fd1ecec2d

  • Size

    1.4MB

  • Sample

    250109-b2374ssnbz

  • MD5

    074ea77c8b54cc8b4946608824bdd02b

  • SHA1

    f6388db9c77bf9e80bf779d3f0b78ee12efa1b54

  • SHA256

    8740bad424e2e566d3150be86cad4437577554c6fa7676a0b177bd8fd1ecec2d

  • SHA512

    3cdd7030a76eeca9bd48605a1315fe590c40f59c538420e371a88e61050d2d9d1210df508af2478472fc54cd401163a5a8708463f790bab64e6ec5ee3d818ba6

  • SSDEEP

    24576:EUoSdorVfqt74xWO8bG/CogIvZD309jESvNoZh9JQVr8+VHjUhOGrgLWGiFSHz:33udqt74WO8bG/Coo9jESIeV/jUqcFe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.huiijingco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lNLUrZT2

Targets

    • Target

      8740bad424e2e566d3150be86cad4437577554c6fa7676a0b177bd8fd1ecec2d

    • Size

      1.4MB

    • MD5

      074ea77c8b54cc8b4946608824bdd02b

    • SHA1

      f6388db9c77bf9e80bf779d3f0b78ee12efa1b54

    • SHA256

      8740bad424e2e566d3150be86cad4437577554c6fa7676a0b177bd8fd1ecec2d

    • SHA512

      3cdd7030a76eeca9bd48605a1315fe590c40f59c538420e371a88e61050d2d9d1210df508af2478472fc54cd401163a5a8708463f790bab64e6ec5ee3d818ba6

    • SSDEEP

      24576:EUoSdorVfqt74xWO8bG/CogIvZD309jESvNoZh9JQVr8+VHjUhOGrgLWGiFSHz:33udqt74WO8bG/Coo9jESIeV/jUqcFe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks