General

  • Target

    e78aa85922018b413509d75dccf85092e59d53e21550fdc00471727fe952f5e1

  • Size

    1.2MB

  • Sample

    220520-16zsxsegc5

  • MD5

    5c529c3c57642f9b60c7fab157d5daae

  • SHA1

    522ac2e377300850cc26d24dd1f7bb37d18f57ae

  • SHA256

    e78aa85922018b413509d75dccf85092e59d53e21550fdc00471727fe952f5e1

  • SHA512

    f3267c1b436b29f6c24b9e4bcfbc0f68d4bceedb61dc1e2abd166bbd07fb6ae46b323e8d090e498afeef454847c9ffa37cbc00b842103ca42613d47eea6cafdd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.seldon-petroleum.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qw*b{sK0+S2m

Targets

    • Target

      URGENT_U.EXE

    • Size

      710KB

    • MD5

      8f7007d7daf444bce9a09accaccd4cab

    • SHA1

      c6e39ed4dffd8d5bb7136cf1e18ef869526bd5ab

    • SHA256

      190974a9cf7515b2e7ffa21e82aad74c5745a5598c5fb54d0ea0ad70396b66cf

    • SHA512

      e7b7309e1cd04f50bd3746e6ad31f9df44e93b6fd63cdfcd7acaba0d436c4770e1fc863168a07f78e006eefae36565cec3a4d8f2b97fcfdb3dc9e8bff6604278

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks