General

  • Target

    S_0100388490101_05_07_20.exe

  • Size

    485KB

  • Sample

    201109-a7mckvxbd6

  • MD5

    e705f67dbef2339a4658d9132dcd9477

  • SHA1

    a85bb77015bf5e27e52ce1ee464c65cfb69ebd46

  • SHA256

    48c9d6d694174cbbf4f1d52905fab281e1fde291d1d4fbb4db8c97b7ff232cc9

  • SHA512

    f68e1cb2757f98a6d98156d59352bc9529f54c29064db6db1b876036f287e4b68e7a0e7308d8d3cdfa555b3ce5119b305928ec97b75a212a983682588c88de6c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.reacsa.com.mx
  • Port:
    587
  • Username:
    sucursal_puebla@reacsa.com.mx
  • Password:
    (MzImXmp2u)!

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.reacsa.com.mx
  • Port:
    587
  • Username:
    sucursal_puebla@reacsa.com.mx
  • Password:
    (MzImXmp2u)!

Targets

    • Target

      S_0100388490101_05_07_20.exe

    • Size

      485KB

    • MD5

      e705f67dbef2339a4658d9132dcd9477

    • SHA1

      a85bb77015bf5e27e52ce1ee464c65cfb69ebd46

    • SHA256

      48c9d6d694174cbbf4f1d52905fab281e1fde291d1d4fbb4db8c97b7ff232cc9

    • SHA512

      f68e1cb2757f98a6d98156d59352bc9529f54c29064db6db1b876036f287e4b68e7a0e7308d8d3cdfa555b3ce5119b305928ec97b75a212a983682588c88de6c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks