General

  • Target

    60e88a5384367313426c675aa6d8a60b14890fe16d84002a72acaaffc42e92fb

  • Size

    477KB

  • Sample

    221130-tssdcsfb92

  • MD5

    bccbb966025df2bf8b62d664812d0a63

  • SHA1

    3a1ba6f85111207f85d12bb06131d1bcd17d7a07

  • SHA256

    60e88a5384367313426c675aa6d8a60b14890fe16d84002a72acaaffc42e92fb

  • SHA512

    3c40f576866d9b6ba082809c313a6be359ed17b24853a851dd37430147d12ad3574f56c560985b5293192f1d75e3d6f8141f5922a83aa09e6be0ba3fc5720ae8

  • SSDEEP

    12288:aR40VXZCpKW+eLJit3xUhm7rL9z9yTb8p+fn+s8BuJEdYK7oJ:Z0VXZCpKW+elAUh8L9xw/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ametropolis.com
  • Port:
    587
  • Username:
    rpalma@ametropolis.com
  • Password:
    Gera5956

Targets

    • Target

      60e88a5384367313426c675aa6d8a60b14890fe16d84002a72acaaffc42e92fb

    • Size

      477KB

    • MD5

      bccbb966025df2bf8b62d664812d0a63

    • SHA1

      3a1ba6f85111207f85d12bb06131d1bcd17d7a07

    • SHA256

      60e88a5384367313426c675aa6d8a60b14890fe16d84002a72acaaffc42e92fb

    • SHA512

      3c40f576866d9b6ba082809c313a6be359ed17b24853a851dd37430147d12ad3574f56c560985b5293192f1d75e3d6f8141f5922a83aa09e6be0ba3fc5720ae8

    • SSDEEP

      12288:aR40VXZCpKW+eLJit3xUhm7rL9z9yTb8p+fn+s8BuJEdYK7oJ:Z0VXZCpKW+elAUh8L9xw/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies Windows Defender Real-time Protection settings

    • AgentTesla payload

    • Looks for VirtualBox Guest Additions in registry

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks