General

  • Target

    ef3bf4dc8089dc4a53a7f3c01a0ff834d4a8ad8a66ddd19282e242c1855a2a76

  • Size

    1.2MB

  • Sample

    220521-cbe82adef2

  • MD5

    049ad99a204095e2e81226069951a7b1

  • SHA1

    3f4a7e29db1502db328ad7a3d1ce1962dbe04d3f

  • SHA256

    ef3bf4dc8089dc4a53a7f3c01a0ff834d4a8ad8a66ddd19282e242c1855a2a76

  • SHA512

    7dd7cae126364ce8437d72bc60292260a46cb52f89ccf163233bfc7381fc1b98e113edf4c9496fdabf75cf5f94f0de651fe0092e12974b30be268e8afbe44682

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samudrapanel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    weslali234

Targets

    • Target

      OJZVQGRB.EXE

    • Size

      457KB

    • MD5

      9176cc3a2b72f6ddc6ca7ca9f0408c8b

    • SHA1

      5db086b22bb97d2e373f31b791ff0930bd82cb69

    • SHA256

      a6584d03c245b4cebded9264308da12b97193ad6ae195636d9f447b6c4ce7698

    • SHA512

      d4dae7fe898e4f7883153ee25cd1c3dc1bb57fbe04f1536d9c49169ccef119ad6865498c8c0737ccc2fee67690c53f452622d1bf95d8fdef3e5f5b22f3c82815

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks