General

  • Target

    b054153d4002d59da6df05191786d07e59505ec5d9122cfd510c5e917bc01fcd

  • Size

    394KB

  • Sample

    220520-3zgpwacfdp

  • MD5

    be67abd554cddd58004313107deb273b

  • SHA1

    a571a4b620d6d3880154e3be6488153ae1b9550c

  • SHA256

    b054153d4002d59da6df05191786d07e59505ec5d9122cfd510c5e917bc01fcd

  • SHA512

    9e6d7419789d294c29156b736eadf1c949728dc928f99f302dd1c506815780aec5b7800ef060f322c253166eb73e7f0f1927c77822a2a10a754c936bfa1fe04c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kinangopdairy.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Muiruri8080!

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kinangopdairy.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Muiruri8080!

Targets

    • Target

      PAYMENT_ADVICE.exe

    • Size

      556KB

    • MD5

      662e8db037db250cea8c0de931d45b9f

    • SHA1

      512842696fdc3751d6222da01d89c439cc12c27f

    • SHA256

      b4e29b2c8ddeddb4aca873321f9d0ca3271c086ad5e624ca5c928751a49c5cef

    • SHA512

      7b751218fe6ff04c80bc4a74fc7977f5f360b66a823133e093236ef1184bd0dae51184be9c9cba1178b86f0245e0a9b2884e0ceb5b2cf59dc633b1cb6844e52a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks