General

  • Target

    0010065882100_06032020.exe

  • Size

    533KB

  • Sample

    201109-qqy5me1pye

  • MD5

    4f6ceaa76a6f89a8318ffad391305490

  • SHA1

    7f6a8aed357fa6722ee236e713512a72608fc6b6

  • SHA256

    62998a22c3893a352373f89208ac51800b2c78d7c174a63208b06448a46ebf88

  • SHA512

    a075f96419afc88d35c2fd10f5e5c2c27bedb17a2a1bdf616f2be5f425177a86535108714d1a668a3acf30e0f1c22c5c5471820b537011e4822f4a033064f606

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ductoslimpios.com.mx
  • Port:
    587
  • Username:
    ventas@ductoslimpios.com.mx
  • Password:
    Nhost+321

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ductoslimpios.com.mx
  • Port:
    587
  • Username:
    ventas@ductoslimpios.com.mx
  • Password:
    Nhost+321

Targets

    • Target

      0010065882100_06032020.exe

    • Size

      533KB

    • MD5

      4f6ceaa76a6f89a8318ffad391305490

    • SHA1

      7f6a8aed357fa6722ee236e713512a72608fc6b6

    • SHA256

      62998a22c3893a352373f89208ac51800b2c78d7c174a63208b06448a46ebf88

    • SHA512

      a075f96419afc88d35c2fd10f5e5c2c27bedb17a2a1bdf616f2be5f425177a86535108714d1a668a3acf30e0f1c22c5c5471820b537011e4822f4a033064f606

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks