General

  • Target

    a6f7fd4e15e0d9a51fe8144d61fad65d652610d33fec046bfde22a984aeb4b3d

  • Size

    406KB

  • Sample

    220521-bqklmacce2

  • MD5

    8700f13f329c93eaf7482304af41c80a

  • SHA1

    6721cd169cdd12fdd25081a1c3881d56a1928c94

  • SHA256

    a6f7fd4e15e0d9a51fe8144d61fad65d652610d33fec046bfde22a984aeb4b3d

  • SHA512

    174c80ea3808be25a059c461a07439419066c14e8f74b6765ba834be6818960acfbbae6728c7e16f10385fb4af881b72cb170ee12250aa1a66b2e737d3e75e13

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starmakertravel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin2000

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starmakertravel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin2000

Targets

    • Target

      PAYMENT DETAILS.exe

    • Size

      493KB

    • MD5

      3a9a227176fb62ce49babf580bb65d3a

    • SHA1

      bab607332c3e627c5625daefff43a30bc911a11e

    • SHA256

      b1d739f172585d015a122fa13d80e292e82a0e6933b40586b8c52f09414d4691

    • SHA512

      c75101c47ed62530b94b02db01ca5eece4698217d7e6ae50a640272cf9286980a2146e62aa16d335496d4e92048fdae7b01f5bc9957afcb000064c183a02065f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks