General

  • Target

    4a1f209c5d79377bff3fecdd97e2cdda4f4925025a4637d2f00a3a9c84514c9d

  • Size

    393KB

  • Sample

    220712-rwhbfsggf7

  • MD5

    1e646fd239ac50d72d7da7c02427b1e6

  • SHA1

    a596457b5bb769b7333526498fcfa9b5d4063eac

  • SHA256

    4a1f209c5d79377bff3fecdd97e2cdda4f4925025a4637d2f00a3a9c84514c9d

  • SHA512

    61f81d34ce86e52491d62a9fbf319cd45b5cf24ad0b6cc76647fd43f855b56b55bafa2365c0aa035ca5768108093310e20e5400ac0c22c6985707d095a7f71ae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cpworldindia.com
  • Port:
    587
  • Username:
    import.cs@ahd.cpworldindia.com
  • Password:
    imprtcs@2019

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cpworldindia.com
  • Port:
    587
  • Username:
    import.cs@ahd.cpworldindia.com
  • Password:
    imprtcs@2019

Targets

    • Target

      SOA APRIL.exe

    • Size

      414KB

    • MD5

      8cf823ee0766126638d33918383ca5d8

    • SHA1

      3b215b084b9ff049a860fc29108f62c4b6d2133b

    • SHA256

      6de7efc9e04cb4db0acc603a7ed700b186d0545acd0e8e84a1d8cce668202dc8

    • SHA512

      41cd0278ebb15faddd178fb826e8dc74021980f09b94ff785b1b6d88d5504c2e7b37450484666fd7a00e3c3e865459ace696c41ad84e4d0630d1ef893e93ed94

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • AgentTesla payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks