General

  • Target

    f2869ebe5907fcd422205a3b7de71542ff653c6cb0a691de7ee2fec905f1881c

  • Size

    483KB

  • Sample

    220521-caj6ladec5

  • MD5

    6184fc615fc38edc39b1341e069ee877

  • SHA1

    03b542b31bd9f571fd32b4ca91979354e616a0d2

  • SHA256

    f2869ebe5907fcd422205a3b7de71542ff653c6cb0a691de7ee2fec905f1881c

  • SHA512

    2ae1438223681c1f042dc882ea7d5d17dccbfff8f961bc93bd89f804101c30b82800ec867ea7256b0d8700626cf940fcd745157d09962db725b4af1668519f81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asplparts.com
  • Port:
    587
  • Username:
    sales@asplparts.com
  • Password:
    f3nu6R4lH

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asplparts.com
  • Port:
    587
  • Username:
    sales@asplparts.com
  • Password:
    f3nu6R4lH

Targets

    • Target

      RFQ_LPC1758FBD80 PURCHASE LIST pdf.exe

    • Size

      669KB

    • MD5

      2b3a922c18fd392f1f35f48d50ed37e5

    • SHA1

      81fb8b1f423daa32cfad39ff412fb44fe8c77a07

    • SHA256

      90146c2c184e1f81d14db6dca2b7c6c4414ebf36c1633bb05f7f3d61d1c7bac3

    • SHA512

      aa9ed7baf16bcafc22010cb280384148f899aa1e08221d6ec83f71dd72e376d3bae3bcd5dfcf9a5c4808747a303fb50aaaf71d394db6eef15c1b3ddcd859f0ba

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks