General

  • Target

    9ac3e870ae6f8e1c0edfacecc8c416c3fe60f6f704fcae79b8f56a812f853713

  • Size

    405KB

  • Sample

    220521-cxy82aefe2

  • MD5

    6332f7fcfc734ca3d0a736f5abba0379

  • SHA1

    0a3a0360460cfad52953bad6364a7be69ba67126

  • SHA256

    9ac3e870ae6f8e1c0edfacecc8c416c3fe60f6f704fcae79b8f56a812f853713

  • SHA512

    a6f3fb6b0f12dd583c7caa1587302f3af2b6ec9c09bfec23a9d2c705526d2dff1740ac5db1815ae094b27eb29c24c4a4f12a66f220e1304365c4fc177379d403

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    internationallove147

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    internationallove147

Targets

    • Target

      ScanNewOrder_PDF.exe

    • Size

      463KB

    • MD5

      7c6a71c3eb2449d945c04f9e521f0e36

    • SHA1

      0fef1cc8ef7aac74b13dc3254ea79b6ef50b1289

    • SHA256

      3b41434cac030dea85082658f577f7cf7821dfc36c8e0ba8975fb915030e38db

    • SHA512

      146dd4931a9ba2267f8d1bf400a5a865e13e6d8d975397a7d407837b716d6e31144c0cd9b1fb433abac0cc791f3b352dbfce0d45c89a525e9554525263b5c0a1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks