General

  • Target

    931846fea3c4f61b07adccf75c41ed272f962fa472a533bc91f95f9bcad8bc23

  • Size

    1.2MB

  • Sample

    220521-pvq6vsgae4

  • MD5

    054e9c1bcd2e137b4bbe9b9ffa7076fe

  • SHA1

    49e1fe7e1a8886ba757b8bb8bd688bf1026a4eac

  • SHA256

    931846fea3c4f61b07adccf75c41ed272f962fa472a533bc91f95f9bcad8bc23

  • SHA512

    2f59f233036b89d6765d31b2c25535896da3dbbb93f8b6ebdfd784debdfb45e83186ceb5f764c6e1dbd8cf035e9717285b8e00764076a05091ae93763fcde7f7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.brahmandtour.com
  • Port:
    587
  • Username:
    rajesh@brahmandtour.com
  • Password:
    ^I(jM%h6dQX2

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.brahmandtour.com
  • Port:
    587
  • Username:
    rajesh@brahmandtour.com
  • Password:
    ^I(jM%h6dQX2

Targets

    • Target

      PAYMENT0.EXE

    • Size

      355KB

    • MD5

      2b1b1c5cbfd6147dff6110bf760601a3

    • SHA1

      d17f94b14ef5aa304312cef45379042df3cda1df

    • SHA256

      56ea587e8a75b7ea9d6844f9a4780afe3f108a1672bd451bfc1a3e70c0d0f5d7

    • SHA512

      540b3d0c65675b4ff280798db75f3b919035df9c5e5231fb2cb78b68bc37d80521c2622f5a537d8966df49c64858cd9e8ade092e77fac1f2a701c731c1370f44

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks