General

  • Target

    e696a204d5ad25aa8c6ea565eb353f152ed20ec038cc035cc8853e23a5ba3f0c

  • Size

    692KB

  • Sample

    220521-bmsg3afbdk

  • MD5

    e9628c812fc66916db7b73058d172fc9

  • SHA1

    d0a6424891036e22271aa2fa377145c41cf6ae77

  • SHA256

    e696a204d5ad25aa8c6ea565eb353f152ed20ec038cc035cc8853e23a5ba3f0c

  • SHA512

    c379a1491abb46541879fd2cb886c4492c33273d757a8c2f211c9d1a558cf621f31961a0149b4406ddaed058f507f430fbc2bbc105cd0c0bd649fcbd6616d79a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.universalinks.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    {lafa{u^wEx8

  • Protocol:
    ftp
  • Host:
    ftp://ftp.universalinks.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    {lafa{u^wEx8

Targets

    • Target

      eElectronic 4 Flight Ticket Booking Payment Confirmation XXXX7383929837 Debit BNC9929302.exe

    • Size

      764KB

    • MD5

      0bbec56331521a5e48b328ee2348cf23

    • SHA1

      1f5471d55b5ad73b42a401e855dc7312c7dd9695

    • SHA256

      9906b90b59a844a20f1451171afb523a8f15c4933b74bc5702347bacbdf29a48

    • SHA512

      9d205152c0311d48fc20ee86934cd42f2e6fa6021b76a35cd34afa78e25b994e3d3bee72379e95750971327f09bcb07b920a8333a5cfcdeb216519b95a2fa086

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks