General

  • Target

    79b2d429cb15d25eb2246eb5e2c05cef2fabf246bd55145422a9d46763d19d9f

  • Size

    368KB

  • Sample

    220521-ak9g5adcgp

  • MD5

    8ba9f53afead3bce5e4ed1ed0de670f6

  • SHA1

    7e3be340cf2774aac69544911213f4d0ecdbbccf

  • SHA256

    79b2d429cb15d25eb2246eb5e2c05cef2fabf246bd55145422a9d46763d19d9f

  • SHA512

    17be9d44c64f8e5ece92d111e514e92b441d3dc377c8e902a8aabf3f065351d5d933cc58c79e07f44bfc01fe11086f42e672dcf33a85088d8736d83274dff116

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chirophysic.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hungry11111@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chirophysic.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hungry11111@

Targets

    • Target

      Penalty OrderKRA202020882831.exe

    • Size

      424KB

    • MD5

      83ffaf5f8729b1a4ff7428a5082e4c71

    • SHA1

      b199ad3a800fcd13767a4013d3f04858d9ccf4ae

    • SHA256

      9188e0249f301926e45fe1247169c6f08f7a6dbf617af223bf9af5f9e4a4746f

    • SHA512

      13d7279558b3e826d3e0efbd43820a3e623f97ae61f756de4d213ae3b8e418828ed6dcfe3f8051fab0b8424a1c94b98ab8e036662bdf660a2ec4060aa605bd67

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks