General

  • Target

    0136fb3f9d6c7255acb928f91cf97bd7eb42283670343fcbfd54b46f0ef9a858

  • Size

    458KB

  • Sample

    220521-d5zefaghd4

  • MD5

    d6b7a8bb73ddf1c09956cdf6d631d6a3

  • SHA1

    6e76274b88c2cc51f41c262cc487c530af5b5c50

  • SHA256

    0136fb3f9d6c7255acb928f91cf97bd7eb42283670343fcbfd54b46f0ef9a858

  • SHA512

    b365c13c2828a40266c2420fdb1e43504f1aae4109773f6e24200f8be9a4116e2d3561b652818cb25409a4f5beaa9ee669d6770dddc4ebbf0d251bc49d3b7e3a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bestinjectionmachines.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @?w-%n6@l_sU

Targets

    • Target

      Order No.AT231256.pdf.exe

    • Size

      550KB

    • MD5

      290e1ebb488684319acbed67ad9a28ab

    • SHA1

      efd713607c7a76e5fab67ab052bfaa24847aefd6

    • SHA256

      d0be07347ce319cbce0fa252c4a030834dafe118c2ea50a6e05951ecf06b20da

    • SHA512

      c45dda181689ccaadc9da82412820bdd817819253d62bfff982e791808ecc4a0c607867eee6167a3e48045412a9263dda1c161120cd78271b38fd25b8d129583

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks