General

  • Target

    9d0090f0ad9618301e3527f212e156dc2720fd5859ae2469d643e85323d74c89

  • Size

    499KB

  • Sample

    220521-bq2j5sfchr

  • MD5

    143cf45945f03f2917213e0bbf851894

  • SHA1

    8ce607bafdd55d30a0d587387739953a660b63e7

  • SHA256

    9d0090f0ad9618301e3527f212e156dc2720fd5859ae2469d643e85323d74c89

  • SHA512

    4e589d7c68af0f90cdb119ef19824f4ed25c904d3f23d1dfaaa256a53b98523f161cf4c78c70833aa0d1a4c9a556c7467fcdb3e905a08920ca83760176abf567

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    onlinemonitor12@yandex.com
  • Password:
    chosen@@@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    onlinemonitor12@yandex.com
  • Password:
    chosen@@@123

Targets

    • Target

      Order.exe

    • Size

      733KB

    • MD5

      f98e4ca30b7509d7e58dc1f1c892bca3

    • SHA1

      ead5e654675beecf472895aaf781bea0337689ff

    • SHA256

      c1a5a50629d48e6259bd63ebc5e9d31d6b076b30edc1b3bd138e10fcc03a29c8

    • SHA512

      7a5312aa43dea2b5b167080d73c98a029a90677bce4289ea8c88d12523e113388596c7eeebde13b7d36b486997110eddeb7e7d30a2a974f8296da52b8e376742

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks