General

  • Target

    c84ca1a2a1feef70f2cc11c45cfffa891597780ab6fa968ab5cbe261e959809d

  • Size

    485KB

  • Sample

    220521-pfmj5aadgk

  • MD5

    924ddee2aa1ca8f35c8ba2b6b4388e5f

  • SHA1

    8e2961beda7beae962e4b130ad40346a5b506721

  • SHA256

    c84ca1a2a1feef70f2cc11c45cfffa891597780ab6fa968ab5cbe261e959809d

  • SHA512

    d4c58cb43fb650055bdd03b6c006b521a0f40f1ac1169caa125793ce912cd67523a844bc7026b84a2d6eae4390d0c1dc64ccf691213224e22d9922b4b7f0426c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    insidesales8@mail.ru
  • Password:
    678ui@#gh123!

Targets

    • Target

      Maxima Trading - Products List.exe

    • Size

      695KB

    • MD5

      f7458aa5319364b9ab0f3ab279c30e5a

    • SHA1

      b5cb9eb85241e5eec2f406837616aba9f1f89520

    • SHA256

      b326e71388c8abfb8e0e74aa913863af33e3299ad79fa42dd2d3e4c44e63da2a

    • SHA512

      4739a0f529d0dab266ae04bb3bde702c0a55aee263c8b146a495836840944acf217640e07d7e375d06af84e04273e5846843510cfd277e606a0cdbcf53c8a2dd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks