General

  • Target

    bd2ed48115d1ea709587aa570b6de8325fd7244578a8b08f70ae32209503bfe0

  • Size

    580KB

  • Sample

    220520-194w2sehh5

  • MD5

    14344f44763d09a6df00704d6633791d

  • SHA1

    5bcd38cda4d10d9e5dda0b21a8a46250b42fce0e

  • SHA256

    bd2ed48115d1ea709587aa570b6de8325fd7244578a8b08f70ae32209503bfe0

  • SHA512

    b956628c0633da05da99e579b511995b8dc19461d90f6ae618bb7c04e03b0b4b57728be1177af256d42d06135ec1f3443d3b15e7d0218de716d076877abde577

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    roham.dnswebhost.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $KENECHI1991

Targets

    • Target

      Ucpovt5Tm3FncOG.exe

    • Size

      611KB

    • MD5

      9b61ffd3a0d1243279ccc8877adc8672

    • SHA1

      8f7d6c72b9cb8fd1e8e820356b5dbe1b095a65eb

    • SHA256

      f0e20dc9aafe9043231c48c4de5c58324c9ed4b1cf1ba479a0fbed7c7f0bbb0f

    • SHA512

      446068c2c0c8d66a4ed198a2f72a4a5d8fd5985280651ae353f79b5afb6225b0c0f491b7655aa49306ef548be38d0708da5730b9a3fb5e3c6d8e665119ada137

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks