General

  • Target

    91482dbb3ce39df4acf6d1f92d04cd8b6b5026259c54461cd44b5827e6c249a1

  • Size

    388KB

  • Sample

    220521-b5nxladad4

  • MD5

    32210a6643c518eddb8fe9561f44e45e

  • SHA1

    75a21d31807c4bacb66080b79934867f11220dcb

  • SHA256

    91482dbb3ce39df4acf6d1f92d04cd8b6b5026259c54461cd44b5827e6c249a1

  • SHA512

    da44549e845de061d65bbe0ac6cba5d07038b29732a68d63812a21e8495053a4c3c389da18f83f888fb89e414cfc5da6c61d5890cfa7ad610ed9ec73b1a06cc3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mado.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Muharrem2023++

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mado.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Muharrem2023++

Targets

    • Target

      IMG 24062020PDF.exe

    • Size

      443KB

    • MD5

      20c7a0377611958b37348cd03f7e0c3f

    • SHA1

      d258d88e6525b4b332969f7c861896c1c1f08582

    • SHA256

      3435125a8f088487cba76172fe20bdb586112bfa4ab5d8d3770dbc07d092a158

    • SHA512

      3d2e29b4763762a48aa683a152e6591b5e6edb984ac9260b49bf79b600c6470d94ec1b170947a087825401be70ddf12a56d7569a53b03bb6a4a76b639929b9ee

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Drops file in Drivers directory

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks