General

  • Target

    042afa543dc719a60685abf38acd0a05beecb3bf908f20053f9be077ac35c2e9

  • Size

    480KB

  • Sample

    220521-d45j3agha4

  • MD5

    effedefc1abd79d960f2e52739d2f770

  • SHA1

    be02d206bf4aef20493f5c86ec09eabe8fb90737

  • SHA256

    042afa543dc719a60685abf38acd0a05beecb3bf908f20053f9be077ac35c2e9

  • SHA512

    2c397510a7bb58fbf62327ab1fc3804a40fe4bc83b35b42313ec2cc450c0dc9009a6c377f6fef690039932b86887df6f890bd36f03ab693595377af31bfb0221

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ductoslimpios.com.mx
  • Port:
    587
  • Username:
    ventas@ductoslimpios.com.mx
  • Password:
    Nhost+321

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ductoslimpios.com.mx
  • Port:
    587
  • Username:
    ventas@ductoslimpios.com.mx
  • Password:
    Nhost+321

Targets

    • Target

      0010065882100_06032020.exe

    • Size

      533KB

    • MD5

      4f6ceaa76a6f89a8318ffad391305490

    • SHA1

      7f6a8aed357fa6722ee236e713512a72608fc6b6

    • SHA256

      62998a22c3893a352373f89208ac51800b2c78d7c174a63208b06448a46ebf88

    • SHA512

      a075f96419afc88d35c2fd10f5e5c2c27bedb17a2a1bdf616f2be5f425177a86535108714d1a668a3acf30e0f1c22c5c5471820b537011e4822f4a033064f606

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks