General

  • Target

    fb36897fa9e0f60691b011aa1d48bce4.exe

  • Size

    522KB

  • Sample

    201109-grvlk7pgna

  • MD5

    fb36897fa9e0f60691b011aa1d48bce4

  • SHA1

    41b88df0292611747097d824a9a75015397add79

  • SHA256

    b2d092923decbb77dea424a3d430b58b1fd2b94a57f616a64a4ca7de1f721d27

  • SHA512

    f42b6e2398e300734003f1e72a0c346358b2b5d4c72be3229e82d3e727edbfcbc1c3e66ab9a90b4665f7b9a4263cc5d04ce4c1da269040a336df54e01fd84642

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prudential.com.np
  • Port:
    587
  • Username:
    damauli@prudential.com.np
  • Password:
    ensure@prudential

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prudential.com.np
  • Port:
    587
  • Username:
    damauli@prudential.com.np
  • Password:
    ensure@prudential

Targets

    • Target

      fb36897fa9e0f60691b011aa1d48bce4.exe

    • Size

      522KB

    • MD5

      fb36897fa9e0f60691b011aa1d48bce4

    • SHA1

      41b88df0292611747097d824a9a75015397add79

    • SHA256

      b2d092923decbb77dea424a3d430b58b1fd2b94a57f616a64a4ca7de1f721d27

    • SHA512

      f42b6e2398e300734003f1e72a0c346358b2b5d4c72be3229e82d3e727edbfcbc1c3e66ab9a90b4665f7b9a4263cc5d04ce4c1da269040a336df54e01fd84642

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks