General

  • Target

    85d473c6e5007f792a5ee70c2699b1ae0fdd64dededc65015293c18d3f1472d4

  • Size

    389KB

  • Sample

    220521-br4qwsfdep

  • MD5

    57daf37bca239826ea71f161705971fa

  • SHA1

    735c05f14a7be942a161f81e0c9d8fc2cd91828c

  • SHA256

    85d473c6e5007f792a5ee70c2699b1ae0fdd64dededc65015293c18d3f1472d4

  • SHA512

    a4b7ad47f65fcee337cb2c91d4b2f6b91c65da36136f4354859219a71fe201f0d73815b8355bbcb04d9424429e3081c62e14d73ad57b6fc0a5596d848ae52200

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.lettu.us
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ilovejesus2020@

Targets

    • Target

      hPdlOEDiqUNV2l3.exe

    • Size

      443KB

    • MD5

      b4e2c354222e2a6fdb6c76bf45bffe8d

    • SHA1

      4fb78c99913134c87b71d278a03ea33ea0d2d9a5

    • SHA256

      add7909ba8ec7d84e958787f2eb5f2b03acdba3d5652bef49555fdc129161d99

    • SHA512

      0ac2964965ab8c91f443b5d0f9812795402cb7aed8ebd76e2ba8bf638bf54d6053dabdd67df1ddb7732c038c071f2a0796118fcb10dc56ff460bcd715fdc67e4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks