General

  • Target

    Shipping Docs_pdf.exe

  • Size

    351KB

  • Sample

    211027-bn4xgsabbl

  • MD5

    86d06f4e172dc0ac0564057ada796bab

  • SHA1

    c49fab3918e0330fb4a70b37cfb017d1322785c0

  • SHA256

    b2fec7c9ee68e53467712bacefb86507a4ef63a7cd5b2cf42ce7de9afb97bb8c

  • SHA512

    0852963fa9de9de630dc9d9dbbdf373172cb7db38e90d5732af831e7323546f296b0828754a8c52dd5f450be8fcc03c4a39b4586cfe494b4ff0f714ab7e89e50

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ht-sae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #Gmi*)V7

Targets

    • Target

      Shipping Docs_pdf.exe

    • Size

      351KB

    • MD5

      86d06f4e172dc0ac0564057ada796bab

    • SHA1

      c49fab3918e0330fb4a70b37cfb017d1322785c0

    • SHA256

      b2fec7c9ee68e53467712bacefb86507a4ef63a7cd5b2cf42ce7de9afb97bb8c

    • SHA512

      0852963fa9de9de630dc9d9dbbdf373172cb7db38e90d5732af831e7323546f296b0828754a8c52dd5f450be8fcc03c4a39b4586cfe494b4ff0f714ab7e89e50

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks