General

  • Target

    fce301b76a30eb27bdb7f6692e1605cab5c74fe0be72425ac15044fbfbc61a7d

  • Size

    399KB

  • Sample

    220521-a8tftaeedn

  • MD5

    0b254b1a7450a740a05eebdc27836e7e

  • SHA1

    a5c0798b2724fab96a495703ecdffa3d64834092

  • SHA256

    fce301b76a30eb27bdb7f6692e1605cab5c74fe0be72425ac15044fbfbc61a7d

  • SHA512

    35dac392fd747bb5bd4fcbdd0ffd4ee2b8d181b4eece32788951e5a6cc4251b0131d0d0acf5bcf55bafd71f765afd348eb95ac42707e55b46157155e195be582

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Targets

    • Target

      Purchase Order.exe

    • Size

      449KB

    • MD5

      4c5885a4ccdb6afc0d49453311ecc363

    • SHA1

      e894fd7a1797ae83df5f3df8cc7f326455b5622f

    • SHA256

      5c336599791ce2459fd0fbb6e6acb618be490f62b4136f476d108c59b383e79e

    • SHA512

      0daa6fa9c494f1a0260ccf65eb002f07cfc1973b08922651ffba296edd74fee7c6314bfb133dc58313cf030c42b19cd26d6340b7d4c04f529777d001799e49df

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks