General

  • Target

    Payment Receipt.exe

  • Size

    490KB

  • Sample

    201109-3zrfmb77xn

  • MD5

    0de096a3e59cbae3939f5f8b7e191364

  • SHA1

    630a1e83b76df9e164d9ace365756376991ab86a

  • SHA256

    cbdeb1f6768239ad526f25da88c5d69f4d56ccb69e9a5c106ae7fd89646dfc9d

  • SHA512

    a0332119cec20ab7cd58913708db93442a9ed3c903003a589ca4cdbc2011f3ef19d889f61bf1730387971db90caa65dba793182a1ffd7d653e7cbfff2bb746e2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.guthrie.com.sg
  • Port:
    587
  • Username:
    roytay@guthrie.com.sg
  • Password:
    gut.com.sg

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.guthrie.com.sg
  • Port:
    587
  • Username:
    roytay@guthrie.com.sg
  • Password:
    gut.com.sg

Targets

    • Target

      Payment Receipt.exe

    • Size

      490KB

    • MD5

      0de096a3e59cbae3939f5f8b7e191364

    • SHA1

      630a1e83b76df9e164d9ace365756376991ab86a

    • SHA256

      cbdeb1f6768239ad526f25da88c5d69f4d56ccb69e9a5c106ae7fd89646dfc9d

    • SHA512

      a0332119cec20ab7cd58913708db93442a9ed3c903003a589ca4cdbc2011f3ef19d889f61bf1730387971db90caa65dba793182a1ffd7d653e7cbfff2bb746e2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks