General

  • Target

    h0PNaE8rmB0j4PH.bat

  • Size

    617KB

  • Sample

    201109-c3sxlclre6

  • MD5

    27212e3dbb1ddcec798853af7feb775a

  • SHA1

    b8785df49de2ebfcda6a62755595598fbeac01a3

  • SHA256

    917d0eb33d4097d4ef0eb159c96965321f41e7e9731e61f93ece7e85bb9f98f9

  • SHA512

    f28d6f8dbdee10875e602eb19de8c5b5edb00041c28c2bece1fd0bdbd384a6a6dde94c4276a3c1640f085d0d2b717273ffc240fe989131e270de48bbe5ce8f2f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    polar.argondns.net
  • Port:
    587
  • Username:
    haitan@eilze.in
  • Password:
    Sw^m}o*GM1,-

Targets

    • Target

      h0PNaE8rmB0j4PH.bat

    • Size

      617KB

    • MD5

      27212e3dbb1ddcec798853af7feb775a

    • SHA1

      b8785df49de2ebfcda6a62755595598fbeac01a3

    • SHA256

      917d0eb33d4097d4ef0eb159c96965321f41e7e9731e61f93ece7e85bb9f98f9

    • SHA512

      f28d6f8dbdee10875e602eb19de8c5b5edb00041c28c2bece1fd0bdbd384a6a6dde94c4276a3c1640f085d0d2b717273ffc240fe989131e270de48bbe5ce8f2f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks