General

  • Target

    20d71bfff3c6f4109aab41922c346c6d05179a8fbefff9d130b6ceda25a8bbdf

  • Size

    418KB

  • Sample

    220521-dwmz2sbdek

  • MD5

    bbf99660f551314848b0c42ca8c4c014

  • SHA1

    1159cdbd9e257abc7a53040f1ce03906ac04746b

  • SHA256

    20d71bfff3c6f4109aab41922c346c6d05179a8fbefff9d130b6ceda25a8bbdf

  • SHA512

    f190dceb5b1829730ba68d6add80423cb0d4ca8d47f3909fb4ef199b25bf34b39c81f56f30c2fa7263c32c48050105b26c02bd6a3354b88f1efe98f20d418d2c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fakly-cambodia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mmhh#2014

Targets

    • Target

      TT copy.exe

    • Size

      472KB

    • MD5

      18d499ee965898dc417e1c6a37de7455

    • SHA1

      c99e3ecde7653820426a22b0c1699133bcdc8444

    • SHA256

      89d0ab4d71e3f671f3313901eb7af21702ae556f9f6ae451f141195725f893a1

    • SHA512

      0d194faa9cfd61f0285fc3caeefbde76a31db209ff190f49d65529e1283e770cd0bd885798187d0d8997287315bf8ed8390c9803732875dc8628a6321ebfe07b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks