General

  • Target

    Shipping Document.exe

  • Size

    1.5MB

  • Sample

    210111-6lptlg2a2e

  • MD5

    7396509c9078efb0aa3ef8d8fba36f16

  • SHA1

    7c831d6d9ac65444304b9e05b13724af04e3b92d

  • SHA256

    b4b22431ba2c9d18bb12d1a6318cbfdd03e439b42a7f136f01d9bc845942ccd1

  • SHA512

    c3bd52c3100e004bfeda0b45ad2ad46214aba39665e0681be6483fffdbbc7baab079a476eb9ee2ea9c35a4dfe4651533e24ff88b4b9bff74a2c84c6041cfafa6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mivante.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OlbIZyE0

Targets

    • Target

      Shipping Document.exe

    • Size

      1.5MB

    • MD5

      7396509c9078efb0aa3ef8d8fba36f16

    • SHA1

      7c831d6d9ac65444304b9e05b13724af04e3b92d

    • SHA256

      b4b22431ba2c9d18bb12d1a6318cbfdd03e439b42a7f136f01d9bc845942ccd1

    • SHA512

      c3bd52c3100e004bfeda0b45ad2ad46214aba39665e0681be6483fffdbbc7baab079a476eb9ee2ea9c35a4dfe4651533e24ff88b4b9bff74a2c84c6041cfafa6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks