General

  • Target

    b008571a5c3ccd2f3b90fde0d391dc4360633e2c2b6cae6b483df3bc2c2533fe

  • Size

    849KB

  • Sample

    220520-2ay27aabap

  • MD5

    c40fc3605239c1b8bdad946b6486c286

  • SHA1

    824d32d4ccc7c63244606e9f602949c824de5851

  • SHA256

    b008571a5c3ccd2f3b90fde0d391dc4360633e2c2b6cae6b483df3bc2c2533fe

  • SHA512

    e594428a5507add88c5f50fedf381be715d33f7ac86446ac392e12d3105efae901eab6cc82c56cf67a60c04c64532fec06dd33a37108c3abfa46563c68fda3db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.millndustries.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tomuchgrace05

Targets

    • Target

      Payment Slip.exe

    • Size

      1000KB

    • MD5

      633f0c1408bad862b183c78a4c3d57f4

    • SHA1

      2ecf1f52bbc221613b81e72c9f4326a3da27f77d

    • SHA256

      4c61b7e22d734c70904acd8b8c64f5e40aa837729bbcec8d50f11addfb652963

    • SHA512

      00040d6fd2d3035fa7c7e99348e2c664d9e07833ce108129a2ea052206dd32e3edb99b6a4f3207579805e1c4b047c7eb9e1a0614362824ca6c4a767faff61c55

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks