General

  • Target

    52977c9b9eab04abbbf62bfb18501cf1df4d817e535705d2b7c3d7f8e963f19c

  • Size

    444KB

  • Sample

    220521-dhq5jsagfm

  • MD5

    f25f6c2612938328af982cc769f663ca

  • SHA1

    285b22510f4ab97cf6684749d8f81cf6c0bdf168

  • SHA256

    52977c9b9eab04abbbf62bfb18501cf1df4d817e535705d2b7c3d7f8e963f19c

  • SHA512

    125d10776b582eb4f3ca84b703ffadf7d408703e591e399196278244a8b5a54ab9ca5a44145fcff0501a915cb0ce2a571b529a88b7401f45075e65aa6f6a68ce

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gatefee22

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gatefee22

Targets

    • Target

      RFQ 502480987.exe

    • Size

      550KB

    • MD5

      b5a010678795bb33fbb73b20586da186

    • SHA1

      f94a011740fedec598b4a83bb3e041bfe4ba077e

    • SHA256

      0f3796394a5e425855d842187813997be61e79058cfc546da575b27cf8c09ffb

    • SHA512

      69493637dd03b0f432ebb24e6a15f98d2bb4931936d6af948157088d9dff30ec23a2abf8aeb0683c01edc2647575a841764f23c201a6d293540d8de08f63f3d2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies Windows Defender Real-time Protection settings

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks