General

  • Target

    New_Order_PO#960780_MT_Quote.exe

  • Size

    373KB

  • Sample

    211026-ewdbaahfgj

  • MD5

    42ca495d2da951c33eb97eb1b5dca02c

  • SHA1

    bb76ea2952bc8706df0f7ef51e336adce40500f5

  • SHA256

    daa3b0d4f7fe78a4525edd94a77767330b6a37c23ae0a576ce5b53e7fb21717c

  • SHA512

    6fd9c8720ba4da1ff54f46f172516f6af1af275799ab2cedd747387d2c7ee3e92f7053739858b76c61afca56f036d23a67b22a2518ae684eccb98f7097b815d2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.karanex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Oi&-tmhj@d5v

Targets

    • Target

      New_Order_PO#960780_MT_Quote.exe

    • Size

      373KB

    • MD5

      42ca495d2da951c33eb97eb1b5dca02c

    • SHA1

      bb76ea2952bc8706df0f7ef51e336adce40500f5

    • SHA256

      daa3b0d4f7fe78a4525edd94a77767330b6a37c23ae0a576ce5b53e7fb21717c

    • SHA512

      6fd9c8720ba4da1ff54f46f172516f6af1af275799ab2cedd747387d2c7ee3e92f7053739858b76c61afca56f036d23a67b22a2518ae684eccb98f7097b815d2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks