General

  • Target

    591f77dc27721728387a331a1eee0c84304424ac303e826574713b787ad12c9b

  • Size

    414KB

  • Sample

    220521-dfyrlsafhq

  • MD5

    0bace00369318bea3ad5a7d3119ce2d7

  • SHA1

    179fb41d445ed82b005ee970549bb833813894b9

  • SHA256

    591f77dc27721728387a331a1eee0c84304424ac303e826574713b787ad12c9b

  • SHA512

    ee4528226a9277ba9616442b22cf4fa048236bdbd95da7714c677461bf7410e21c14fc2430cb7c4321d93f746295b988fe5c84f8bba844f3d0a4316a44777274

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akshya@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akshya@123

Targets

    • Target

      Import_GAMCX027710SYD_19MAY.exe

    • Size

      474KB

    • MD5

      0b3ec06021b9aab8ad5b86b5d9572845

    • SHA1

      2eab85a2d0f9fddaf519d986d24ed038c4a8bc8b

    • SHA256

      5832c5ab1d0aedc5c36d6f3146826dd3570c8b7c8434120dfc1972631e54f533

    • SHA512

      e32c49b962aa34734293d630f200d6d49c2632114102de53ab24b14270210b36df625d040c8149f59483ec351d9bd454117d37a3b425028e0c83fade45686de7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • CoreCCC Packer

      Detects CoreCCC packer used to load .NET malware.

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks