General

  • Target

    61be7282f1eb5a59f83f2219cf8cf9540fcc882431756a1d27b3a726c3bdb7f5

  • Size

    441KB

  • Sample

    220521-ddssksaehm

  • MD5

    d9db3642ce117645ff0edaef674ed101

  • SHA1

    a2961d40981def46f8a28e5d1f314d73f6be9997

  • SHA256

    61be7282f1eb5a59f83f2219cf8cf9540fcc882431756a1d27b3a726c3bdb7f5

  • SHA512

    56ba4d324b8466ebde2a9ed47b2722c731b90ddbf29434ac58726cf42a5138aae6f1347248bb9d1c6f27c55f7aa21097cbd029e840b61f0539dafd96b799a652

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gera5956

Targets

    • Target

      Quotation.Ref#78665.Scan.exe

    • Size

      475KB

    • MD5

      7db4efa541d1651f4344a168c515e71e

    • SHA1

      70ef4887da632ac22cba31b1317b4c70ff71907e

    • SHA256

      4fcd02a6297337de81372258e0fd7d3bce08fabbd0fa91b64a3109e2e1a1ea9f

    • SHA512

      a1b561ba277ff346aa41bf67bc84da335ab00a624e7639cb09b279b4b1a5f81cc042b16e2a13f36371f8c9ebf0b79d915adac120be32902f70b09416a5773e62

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks