Resubmissions

04-08-2021 02:18

210804-kw88rdfh5e 10

04-08-2021 02:17

210804-3dhcfbg6aj 10

General

  • Target

    756feeaec24bcada5d473a53931ac665c2a159083f408d41e7fe1c8fcb0b9a6b

  • Size

    537KB

  • Sample

    210804-kw88rdfh5e

  • MD5

    fa548af33ac073be63464186b33198aa

  • SHA1

    6a49f366a9e962fca0f33d4fbd9a7bab9b076306

  • SHA256

    756feeaec24bcada5d473a53931ac665c2a159083f408d41e7fe1c8fcb0b9a6b

  • SHA512

    47378048c422c793cffb091c782739ae34fd39788820c73c49215a6e859768c9e89d0e73f7aa7284ad5f6254add180d57c95b2a8a0b72b5f60524663eac7b962

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tolipgoldenplaza.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Golden@#$2019

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tolipgoldenplaza.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Golden@#$2019

Targets

    • Target

      756feeaec24bcada5d473a53931ac665c2a159083f408d41e7fe1c8fcb0b9a6b

    • Size

      537KB

    • MD5

      fa548af33ac073be63464186b33198aa

    • SHA1

      6a49f366a9e962fca0f33d4fbd9a7bab9b076306

    • SHA256

      756feeaec24bcada5d473a53931ac665c2a159083f408d41e7fe1c8fcb0b9a6b

    • SHA512

      47378048c422c793cffb091c782739ae34fd39788820c73c49215a6e859768c9e89d0e73f7aa7284ad5f6254add180d57c95b2a8a0b72b5f60524663eac7b962

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks