General

  • Target

    ee0b92e7b7ba49ce48632d7a6c593e087a39c46fcb37e47afcc4b31b25b286d4

  • Size

    402KB

  • Sample

    220521-cbr8lagfcq

  • MD5

    f1b5e352ed48ac2e68d402e575a0e387

  • SHA1

    f5bc55fbaf6ad8ec14c31ad242620fcd6fd87129

  • SHA256

    ee0b92e7b7ba49ce48632d7a6c593e087a39c46fcb37e47afcc4b31b25b286d4

  • SHA512

    13eb1f66a003c3a54ca8e9fb956747091c47841256752835a067c25d40b899eff8a1ef180bf8843560e95dc5f1987641a24b690fbfd397953aa0dfb06279a92e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    theoldlady

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    theoldlady

Targets

    • Target

      TMC_Order_20202105111.scr

    • Size

      507KB

    • MD5

      733bafcc5af18f96bd38716ea592de02

    • SHA1

      92f62c5a5db4c17d8a620000dee9a9c0cba60190

    • SHA256

      28e866bbc24143fb67aad695bff3968f6f277606b7804bc07b78167d7c6466d1

    • SHA512

      9c9adc1e8d5c0c7313e2fbbb694cbef3e44182bc99d19b52a4deab90c172f864b3f850f313f5b5a4b34642992bdd958bc7a3c66730985ab3613d67e8e0697656

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks