General

  • Target

    Oxybaphon.exe

  • Size

    629KB

  • Sample

    230328-pt2wzaba76

  • MD5

    a2b666694331eaf4a7d620f2ec1d261e

  • SHA1

    8ec62f1ab7e05b051515acf706f7c872f509cc03

  • SHA256

    c21c0420ca53c6aea6f83662062c8d04eaa319b1321a62580f8bae66098bd0ab

  • SHA512

    f1532cb8abed8a6c0840cd58d65b2b60a306e2293ed3916c60a4270ff7e91d145b4d533b5a0455ba9dc25021e3d371a3ed682e654e2b66cfcb1eaf1b6658ba2f

  • SSDEEP

    12288:9rAE+pSthPn6U24o0zswCgAmLa8+KcuutZ49iD2Gx:9rAE+pSthP6U24oLSXa858xSGx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.copychamo.com
  • Port:
    587
  • Username:
    moncada@copychamo.com
  • Password:
    Iu!&}hG}8u#3
  • Email To:
    grupohugovalero@gmail.com

Targets

    • Target

      Oxybaphon.exe

    • Size

      629KB

    • MD5

      a2b666694331eaf4a7d620f2ec1d261e

    • SHA1

      8ec62f1ab7e05b051515acf706f7c872f509cc03

    • SHA256

      c21c0420ca53c6aea6f83662062c8d04eaa319b1321a62580f8bae66098bd0ab

    • SHA512

      f1532cb8abed8a6c0840cd58d65b2b60a306e2293ed3916c60a4270ff7e91d145b4d533b5a0455ba9dc25021e3d371a3ed682e654e2b66cfcb1eaf1b6658ba2f

    • SSDEEP

      12288:9rAE+pSthPn6U24o0zswCgAmLa8+KcuutZ49iD2Gx:9rAE+pSthP6U24oLSXa858xSGx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks