General

  • Target

    eb2cc86365feb48a7313a3fd4343dc261f17c9706d93d6d3a615ff18a7d184a1

  • Size

    454KB

  • Sample

    220521-ccenwsdfb3

  • MD5

    01d7c6a900b783c5e8650d11b70c0116

  • SHA1

    2edf19b7151be97af8ba9f69a9a9272316720282

  • SHA256

    eb2cc86365feb48a7313a3fd4343dc261f17c9706d93d6d3a615ff18a7d184a1

  • SHA512

    a396cc3bce6f56f528c1fb133404c91277a2a27013e36ff5b568076d76f392016ce50f51d6dbf39d442fe92e15f29050aa183748fdaf58fcdd4bda57fdf5edb2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    eaidworkforce@yandex.com
  • Password:
    mandiesel91

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    eaidworkforce@yandex.com
  • Password:
    mandiesel91

Targets

    • Target

      HALLEY.exe

    • Size

      497KB

    • MD5

      b3364f04d488a8ea67c1e1e4fb47ea28

    • SHA1

      2deb277b823cf83c36bcbf631e4821353ca9b0bc

    • SHA256

      3fb6e1925a0ef970149daeeb17b68d01e5ae9b8e11d756a079024e6aa408452f

    • SHA512

      a085cd89d17256e2fd1f2ca6331d3240c5f0f6d5f39d6319ee4892032f04b9d303aa18fba17ab1b0ee799aea8d834a77882d4ff57af4a4d063a7764a07bcec8c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks