General

  • Target

    2c0859008fe73a3625a925608b420cbbf12edd04ff535e00ebd24bc389bcff19

  • Size

    418KB

  • Sample

    220521-ds8gksgce4

  • MD5

    f745cdf71fb8c374e9dd1c654be2e25a

  • SHA1

    cc2434d4f491944305a88461a277f58f7d32affd

  • SHA256

    2c0859008fe73a3625a925608b420cbbf12edd04ff535e00ebd24bc389bcff19

  • SHA512

    595ff4c906a5269c40bfa267f52275d76e37b32ecc83e30107ba38fb2fb7cf7a10652c3387d8fd13a427efeb932baa109f2f3251cfd0be8c5e1bd5b03993a2fb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tolipgoldenplaza.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Golden@#$2019

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tolipgoldenplaza.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Golden@#$2019

Targets

    • Target

      tt copy.exe

    • Size

      470KB

    • MD5

      6f2e9917c711dbae778cd4286d6935ed

    • SHA1

      3798a8576a483a5842f35641c463d112d695dde2

    • SHA256

      da02f9d856038ba614bf9612e387005a4b219fa4d212782e557fe532e638de66

    • SHA512

      07179e6160732d91fcc4c264dfb2e45011f8b19bd21596050cddbe0b95a7f3f978c835fe1f5b8b7c9e617fa2abe66828aee99a6957ce2da0f230a63bf217f98a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks