General

  • Target

    a7f1090449a4a16e9f126c83457735188cf349cdf216a186ac46d946be90e5bc

  • Size

    336KB

  • Sample

    220520-2rzp2sahek

  • MD5

    7f69aaf70d845535890b4081c9ccaee7

  • SHA1

    7874afe0b199f0cc06633e0a8a85c69400f5c960

  • SHA256

    a7f1090449a4a16e9f126c83457735188cf349cdf216a186ac46d946be90e5bc

  • SHA512

    57ee6cf9f7fd657895b3d2c4c0c873b7061791c35f7f338e181e97743bb0e272bf2318daa533127700c90cb1795a8682de03ab4da7e12eae37c6db1c0fed9dff

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cleanprolaundryparts.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    .ID5OT57T}BQ

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cleanprolaundryparts.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    .ID5OT57T}BQ

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.cleanprolaundryparts.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    .ID5OT57T}BQ

Targets

    • Target

      NEWORDER.exe

    • Size

      380KB

    • MD5

      64ce6d7a1aa0c594e7759595e7fc8286

    • SHA1

      11f4c6c1279fd025ced23a926b4c909e5cc1cca6

    • SHA256

      48ff192194ef184df0c18730412aa21cfb257c3ebe17651320d9d54148fba8cf

    • SHA512

      44c5a8248d3cf5bccb39f9c9ef68ebbd3466d73c1daa17b8c98390ec3d9ba86099cd1e7dd7d0942edf59305c06deccb17d7c69c33c05e74de7c87e94f34cf590

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks