General

  • Target

    19c652e3a4cf88cb969414c4ddbd9393b4739523211a27000504f981a6f1d364

  • Size

    475KB

  • Sample

    220521-pbfwsaehh9

  • MD5

    3b06a3dc8afb040dc9588b4afdc5fe56

  • SHA1

    fc716c6f69d79f4e298311c6b71f6f8c30c10555

  • SHA256

    19c652e3a4cf88cb969414c4ddbd9393b4739523211a27000504f981a6f1d364

  • SHA512

    d016433fe281ed21500e8d15cfeb0273e73467441df6beafc2f6096f6d275c297138ae4abfc4e2b01e68a9b8bea0b112adb1c2b9119b01d26dbee2767c933d25

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samudrapanel.com
  • Port:
    587
  • Username:
    sce.info@samudrapanel.com
  • Password:
    weslali234

Targets

    • Target

      New Order.exe

    • Size

      527KB

    • MD5

      cbbeb3530de7181ab5f954666402fcfc

    • SHA1

      4aed7087763b88b9f56708013e72e627f740541f

    • SHA256

      1d7340e0158b2367adf6980affa77fd4da9d8ae6dc13b5c1702a6fc5822b7fba

    • SHA512

      bb302b8de5c05b3c7a1a50a4d8ef78b47561835e5c1198d2c69204e09f60162c8cdd8b1d8ab81c547f34a5fb3c576e484ff5f62cbbab33e0993afb7e9a5f3295

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks