General

  • Target

    c3a599ab8360b1bd31e3964b54736ff9bf22321ce3676a0b9b7d053b5bda6c7e

  • Size

    566KB

  • Sample

    220521-pfvwhafca4

  • MD5

    a8c488791edc34bec612632258460839

  • SHA1

    e0386e1651dccbf2d63a705ac5a7db6fb73eaee0

  • SHA256

    c3a599ab8360b1bd31e3964b54736ff9bf22321ce3676a0b9b7d053b5bda6c7e

  • SHA512

    691c384dc8420e9f246bd4c2bd9fbf467ef8a5c495a577733e8ff91872aaa216683669c5172b062b04740230fd8990a860ce8b761a427ca56682377349ed5da1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.eu
  • Port:
    587
  • Username:
    admin1@haveusearotech.com
  • Password:
    admin1ABC223@##!con

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.eu
  • Port:
    587
  • Username:
    admin1@haveusearotech.com
  • Password:
    admin1ABC223@##!con

Targets

    • Target

      DHL_Doc003839803.exe

    • Size

      744KB

    • MD5

      ea88f31d6cc55d8f7a9260245988dab6

    • SHA1

      9e725bae655c21772c10f2d64a5831b98f7d93dd

    • SHA256

      33f77b1bca36469dd734af67950223a7b1babd62a25cb5f0848025f2a68b9447

    • SHA512

      5952c4540b1ae5f2db48aaae404e89fb477d233d9b67458dd5cecc2edfed711509d2e968e6af2dbb3bd2099c10a4556f7612fc0055df798e99f9850796a832ad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks