General

  • Target

    f53448d68d4ed895231343d65065c4a82aa91b464f45ec051cbb15fb5ba1bf06

  • Size

    425KB

  • Sample

    220521-b9w4rsddh7

  • MD5

    4d609c15ac6b9e8a7a73964b60dd0530

  • SHA1

    43692c3b6dac79d7d790addafb599dcfe7c6c6f7

  • SHA256

    f53448d68d4ed895231343d65065c4a82aa91b464f45ec051cbb15fb5ba1bf06

  • SHA512

    0363d5bafbe0e290199cebef9021dc1058d9b2c08aa9d22b55e3b6fc11dc0ef69829b6f30a107936a3fc3a3c22813a25aef5fde7a138fabc05ffc60d0ab61c17

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fakly-cambodia.com
  • Port:
    587
  • Username:
    elesh.ly@fakly-cambodia.com
  • Password:
    Mmhh#2014

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fakly-cambodia.com
  • Port:
    587
  • Username:
    elesh.ly@fakly-cambodia.com
  • Password:
    Mmhh#2014

Targets

    • Target

      PO 867665#.exe

    • Size

      480KB

    • MD5

      c42a24e45966ba0b198b8b6bf35c6cc1

    • SHA1

      4af5d0d30c9cbd2a1409453f22f62aeddaab2705

    • SHA256

      5b1b8f25badc68e5ea51912e4d56c879a1a2e9ba3743c87a5c31843bb0ab099f

    • SHA512

      79005a949dceef1f1796a42b1ef33451d582fcf6068d8ed17d61dd9a203bab2a1578e348a631513b11452d95830c0b9d3c370a0875564834d4464fc94171c0a5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks