General

  • Target

    95b255236bbdf896b18bd1cabb397625b59179442b23b898e32bd6a89a2fa38d

  • Size

    447KB

  • Sample

    220625-ltvk4sfdek

  • MD5

    58db0bc82b773dbec995469b00352002

  • SHA1

    01f7466108fec8807850cd9f96d46065a0adf543

  • SHA256

    95b255236bbdf896b18bd1cabb397625b59179442b23b898e32bd6a89a2fa38d

  • SHA512

    2592ca48cf7f8410ae61c3ce2d86606e6c736611974f90295011ac814980ef27719991c8f484649358d3ae7d020e49738219850da4b069864f1ba1cc7d3c0561

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pipingzone.com
  • Port:
    587
  • Username:
    sales@pipingzone.com
  • Password:
    PQ^vN@^wm6

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pipingzone.com
  • Port:
    587
  • Username:
    sales@pipingzone.com
  • Password:
    PQ^vN@^wm6

Targets

    • Target

      95b255236bbdf896b18bd1cabb397625b59179442b23b898e32bd6a89a2fa38d

    • Size

      447KB

    • MD5

      58db0bc82b773dbec995469b00352002

    • SHA1

      01f7466108fec8807850cd9f96d46065a0adf543

    • SHA256

      95b255236bbdf896b18bd1cabb397625b59179442b23b898e32bd6a89a2fa38d

    • SHA512

      2592ca48cf7f8410ae61c3ce2d86606e6c736611974f90295011ac814980ef27719991c8f484649358d3ae7d020e49738219850da4b069864f1ba1cc7d3c0561

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks