General

  • Target

    8abb63de37656286d81edf0bd23002887fe9cc3eca60973810299ff25a70c3d2

  • Size

    461KB

  • Sample

    220521-n6bpwaefg6

  • MD5

    6308058f32a9ccf73459ba840c666203

  • SHA1

    d97795a8869a42f948e0b07b41f24c763cf13708

  • SHA256

    8abb63de37656286d81edf0bd23002887fe9cc3eca60973810299ff25a70c3d2

  • SHA512

    f9517241de4446785d215cc01b52947ff111099c74b3b19cc0beaa710ab2988f642f1e30fa41577afb7b630e0a2d3a2514dde5567cbb881acd7558c4c4745f1d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.mx
  • Port:
    587
  • Username:
    lety@solar-pro.mx
  • Password:
    lp475869

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.mx
  • Port:
    587
  • Username:
    lety@solar-pro.mx
  • Password:
    lp475869

Targets

    • Target

      0080900000000000004.exe

    • Size

      508KB

    • MD5

      697e07591d78360f5544a6d5d6f7cf65

    • SHA1

      6462fa2d20234ebe218d43126d0b3e0d407e868c

    • SHA256

      9af31d18ef5af8d20ed75f9cc76185d119990e2adea7748c16562359a1dc3d5d

    • SHA512

      484e69510061cd2a6a9b7188de95c2b0c8c421f09a342ae505f671aa59f08f733fbf695c3e7af390b8357be5ff678e5472ec4755ab0f63a8c7e36806d5881948

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • SnakeBOT

      SnakeBOT is a heavily obfuscated .NET downloader.

    • AgentTesla Payload

    • Contains SnakeBOT related strings

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks