General

  • Target

    8a3116a9f629279a69ed0eeeb2924cdfa2f1f8423a393d281e209b8448c7904a

  • Size

    399KB

  • Sample

    220521-c2pv6aaaaj

  • MD5

    565949b07cb441e1711e9d047641a6d0

  • SHA1

    3f50f69d122f4af53d54d976e642580504608969

  • SHA256

    8a3116a9f629279a69ed0eeeb2924cdfa2f1f8423a393d281e209b8448c7904a

  • SHA512

    507359fe47851dbd043eca5ea5a632220a085aa572ec40d86bfe5000fd63fdba8cbd286d3c0483b7870f7107f55c9925c01580875d675c292e1e48461c2f142c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Targets

    • Target

      NEW ORDER.exe

    • Size

      457KB

    • MD5

      7a22e851a16ac6e2cc2bd5e18ab8c4d8

    • SHA1

      a26a1f0e0e8ff43e1e67aa375c60084c8708b2bb

    • SHA256

      737b50d6793ba9b65cd9c2a6a5c797776553c4e2af33a17e171de9934929e11c

    • SHA512

      e10aab8b4bd07699bb96a2848327358a1f72f0bef14ffcfc67857a67500f28f0e1a462155e2e612b7af4f8a30eafd6b526846983666059c0f7dbdd703ebced1c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks