General

  • Target

    59e98c1c90bd556e3cbd8803ae5569cde5012719e2c789304a4be84ec45e3445

  • Size

    448KB

  • Sample

    220521-plefpsagam

  • MD5

    20bb603462ab8f3e7924064ecfa606d6

  • SHA1

    f02c9ec51dc99f071468cc494d5dfd84fecc3334

  • SHA256

    59e98c1c90bd556e3cbd8803ae5569cde5012719e2c789304a4be84ec45e3445

  • SHA512

    d1c718ef783c2e6a30c81dfb26f8927dd75ed4db6cdd5fbf06a8c978c0db0dc2cabf36738dbcdbd17b3a2e7a38e962ec6d4be7533315e78cb00ea4237b255071

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    akshya@karmachalets.co.in
  • Password:
    Akshya@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    akshya@karmachalets.co.in
  • Password:
    Akshya@123

Targets

    • Target

      Arrival Notice_XSS26005202.exe

    • Size

      524KB

    • MD5

      7dfc949e90244c874d44feef2576414e

    • SHA1

      c128697a45d29c99cc39f6e1a9f38843bb04c068

    • SHA256

      005a34d7e5981b1be3d985197bb47ee2a68245775db4f25a7afb9f9f3748004d

    • SHA512

      d5b82c85f1ff4b35f99bce6b0feb1b1deaeaabdb7accf4678310c59e7c73aefd022a1b9b8f0d9065b6204902f9fc9f7ae57223e9a6ba6790deb5e4f57f725029

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks