General

  • Target

    639926efa5247a8261f9bae6e371dd5ba1f1f093d89e52bc4ec4beff980b242a

  • Size

    522KB

  • Sample

    220521-dc91gaaegl

  • MD5

    b89bd1fbfc2ff9a643530ce8cb384455

  • SHA1

    6caf320a5c8a9867dd91b3281bad98531ca6dbc7

  • SHA256

    639926efa5247a8261f9bae6e371dd5ba1f1f093d89e52bc4ec4beff980b242a

  • SHA512

    ba415464a6546ca213f0a026dddcfa7ec6388b887c1606be0a110a157281c6815cafb9318d4cbf8a45809b39bfa9275ac349b18a3d54d169bce36e551d5b7232

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gatefee22

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gatefee22

Targets

    • Target

      _Invoice MV2063576.exe

    • Size

      617KB

    • MD5

      86058f24e4c425412d054749b30f7698

    • SHA1

      0dd03e47457339c79ebfcaff3c4a68633b3a806a

    • SHA256

      016d18a1819dd57ce155f552bc917ae63b3e4f795be54bfff3eede42df23b6ee

    • SHA512

      3a398417aecfa5e65ce0a434a2b929db5803ce255580223a2729859398d2ff093e648f187c74ed01dc1166f9fd5fa81ee15aef872422bec24f9538e1b0019046

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks