General

  • Target

    26f5f239c823689bf255c4ecf37f085a6540c9fe9951fb4bca4484f1caadcbd7

  • Size

    650KB

  • Sample

    220521-bxap1affep

  • MD5

    7af3b665e41dea7ce96c3e89ca995853

  • SHA1

    e2a5c1cec80b5b92b62e60e6bf32292917a8c931

  • SHA256

    26f5f239c823689bf255c4ecf37f085a6540c9fe9951fb4bca4484f1caadcbd7

  • SHA512

    b3ce5dfaa84b11e407f8103870ce61de8e367dc58606733f791dd143065747f2d57e8305efb0cb7243a181402bed845a24106c167a5d8c3f0ddff091014fbead

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akshya@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akshya@123

Targets

    • Target

      Arrival551132_XGG1635006pdf.exe

    • Size

      722KB

    • MD5

      0f9420abd956257bc58cd6dda5097b66

    • SHA1

      488a0500f179f9dc3d4a6f81a03e4c1355fc036e

    • SHA256

      9003935bc497446d14818f11d156c3cd52a891c394ed13d544e30c6dafff1e2a

    • SHA512

      7f912af19c1da438e13188c9710519d5814798531b857086d71edae9451dc5760cc3e71fc4d06b9c3811894f8ca21d8fba917e6a800cdf31214613b73fa9c972

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks