General

  • Target

    cfdf72c413b07e1a7734edba789449e83b0631fcf768c542368585f0582f4c30

  • Size

    645KB

  • Sample

    220521-cjmcbaeaa4

  • MD5

    25e2e5b6898972e257460015e84d9d7e

  • SHA1

    594c975513fa227199dc914b196b7ecb19021cd8

  • SHA256

    cfdf72c413b07e1a7734edba789449e83b0631fcf768c542368585f0582f4c30

  • SHA512

    0c551b517fda0dd238d753811b56d8fcbe1e0c0937c403556b65c6365ef8cb5d57b2d9a745f744ab55786147a21cdaeaa193a0506d673c210077c28ec0340c06

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bambam10

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bambam10

Targets

    • Target

      inquiry.exe

    • Size

      708KB

    • MD5

      85ac7ba9fbcc19d097745a6b26c2ab66

    • SHA1

      aaf235117f5d6b681c805d48506a4a0eacafcfb6

    • SHA256

      a8a9e1ebbe728b5782a903729896edf68191c3d3af656feac7d9ac590b717e66

    • SHA512

      6f0c15137a057d686dabee63812df7a38564c347418eea10bf0d81db7544e5ef8eb5389102b26877212c7014e44c152629e2fa4697621a5007fb38d180764ee4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks