General

  • Target

    4fb00a91b1354d8420917f016c2f314aab25daa92fb3ed07f848ff22a5cdd5ff

  • Size

    471KB

  • Sample

    220521-n8bgwsegf4

  • MD5

    6b6fc6f6785c6518ddfafd386327ba74

  • SHA1

    9acfbf401ffe024bd7679a3e4db8939a44bcca7c

  • SHA256

    4fb00a91b1354d8420917f016c2f314aab25daa92fb3ed07f848ff22a5cdd5ff

  • SHA512

    4ab3455ee3fe68d97fd77311e507db754658f5f9667eb7c3ca51419e2278724c581e0b21abb7f99b10099856dfd39095a2ebe63d5129592288b7f6b1a771cf9c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jonathan.grupomonge@yandex.com
  • Password:
    j4k4rta234

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jonathan.grupomonge@yandex.com
  • Password:
    j4k4rta234

Targets

    • Target

      9e0braIF6GqN11c.exe

    • Size

      593KB

    • MD5

      2a2e788233378b34631ff35bd458bae3

    • SHA1

      cc2e92b599721366c21ff0ce8f58c64f8c7e7e6d

    • SHA256

      162a5aa5e6e0298edbae1a494d2a3e177f0fb42b1c2e35eaecdbe1715d519694

    • SHA512

      cfebcd3315fa42733c8f3780abea85c8f45630b3899e1d1fc25cc60df1ee33321d2f81c8d8105cbc4034b14de40fc82e609ea06ae73460875a56194773ff026e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks