General

  • Target

    f376add92e90dd85fc0c2ec71b183ccf15bcbfdcb1e013bff27fe6df713fde58

  • Size

    551KB

  • Sample

    220521-bl1r2sfahr

  • MD5

    6e87f73671e13916b93af58330429f3b

  • SHA1

    933769b10ac6efd05a462ddb6d7445891db9f77e

  • SHA256

    f376add92e90dd85fc0c2ec71b183ccf15bcbfdcb1e013bff27fe6df713fde58

  • SHA512

    644b7f1cd1324086708bbf4135c84b3afb5412075dcf516237c7f0e2510644d596f882e58c90e15c9cb1d4b144262da1b04a950abe5d6d3ce6b45ca8214ea318

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Starboy@22

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Starboy@22

Targets

    • Target

      CETC-Request.exe

    • Size

      704KB

    • MD5

      effed7e2c9577b71101867f764e647c4

    • SHA1

      136751dc76b63296ca977a044bf71f85ef860d06

    • SHA256

      3363075fd1a09ada8858a47b099c702028f26705c5967633ee92f341817db3b3

    • SHA512

      6411bc672650af696c15fd4bdf36577c9a9ce4fa1ba0465c9f01ca97965545e22c4a87545162d2dd6ca23ed9264fc4f6e53175da744fe617049701be8d1b7179

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks