General

  • Target

    0ec9c0fd181d57f05b57644c74ed52bf50c16d547414433a9d4b8d0e5a8eb4f9

  • Size

    495KB

  • Sample

    220521-d2dcssbffn

  • MD5

    56e7816a719fff0b3b1591d05d2783ce

  • SHA1

    b5bae104163513cb6b11bfa3374b3277d2b920f7

  • SHA256

    0ec9c0fd181d57f05b57644c74ed52bf50c16d547414433a9d4b8d0e5a8eb4f9

  • SHA512

    760c5aa88f832649f95122c4eb387a823eb7f3eb12e6f5838fe7f04a659277b8a25a709f08ff0e95940842d3e292a4444d5fd388ad57ef6f8944496bf37b3a1d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jaccontracting.com
  • Port:
    587
  • Username:
    info@jaccontracting.com
  • Password:
    #07_WAKvjLG]

Targets

    • Target

      Sky General Trading L.L.C PRODUCT INQUIRY.exe

    • Size

      642KB

    • MD5

      891ec241ceea10c1757a31ce58306c9a

    • SHA1

      52def987c64fcb133fb88602b9d056e8a955d9db

    • SHA256

      4410537e13a01896bab12528953776427755829a7e483890aaafd04a12fc23ab

    • SHA512

      b11690635f75c2b30651493383ceaf82c39d262f79fbea64c377c7110f3ebe5fbaf2d87e33410ca5383895c6eabdf8e83d4d38a0afe1c6f74d2122d8fb360c8b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks