General

  • Target

    2e18a5d394d1dd1c9c7deb68ade565baf3eef8046781fa577c401f165a560ffc

  • Size

    410KB

  • Sample

    220521-nhqh5adgb7

  • MD5

    4d2bb137d6029957bcaea04e3276c276

  • SHA1

    e2bbd9a4aa945f7015892f4755c3c72091235138

  • SHA256

    2e18a5d394d1dd1c9c7deb68ade565baf3eef8046781fa577c401f165a560ffc

  • SHA512

    cf6967aac3044d22d4b748d365a308c60d9a465c491a510cec72e5c4204d64038a9e96b881c79e1b8786aa9507de0302adc635ddb04a76fae4a85bb4342a6526

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    rpalma@ametropolis.com
  • Password:
    Gera5956

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    rpalma@ametropolis.com
  • Password:
    Gera5956

Targets

    • Target

      New Order.exe

    • Size

      458KB

    • MD5

      7c738d899a5d3acd90f21482a70b0db6

    • SHA1

      53a3c9043c87111373499800e7dffb5c67359d8d

    • SHA256

      28e39a753f7723de8723f5b5fe26b57b18342c869a8a8e86e138728d343d6b79

    • SHA512

      70e9957a87f25deb76e2948bc40540de63a1cb5d338b3036e2629a72ed75e6653f5a05f738b4e949a61655b7e89c5574d44d303aa12b13afa39a13aec7846a1b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks