General

  • Target

    04204dd810590cb81bd3589b72a543d37324bf6bee58f5da12264deedda463b0

  • Size

    818KB

  • Sample

    220521-d8rtrscaem

  • MD5

    bb415579b1da49946b8f5a059796cd26

  • SHA1

    46e92f18da635303b073ab01efbfa3febd93f811

  • SHA256

    04204dd810590cb81bd3589b72a543d37324bf6bee58f5da12264deedda463b0

  • SHA512

    0a3aeae11322a5cb0d8b58c44a9b568dd8681873388193624d72269926b2799a033a527c319e2cfa9dbbab692f5e520c4c58b777871987a90678979dffb92af2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.brandenburggruppe-de.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    valen@08

Targets

    • Target

      Shipping Details_PDF.exe

    • Size

      1.2MB

    • MD5

      0e5fed3832a71c85284fc1d78d4a662a

    • SHA1

      85d4a9f18c88515abeb753035cc4fa0f395a2b46

    • SHA256

      7ef5a03d58467025894dffabcc517245e6077239dba329a981162196f339671e

    • SHA512

      6dd9e583cf423ef7657e635e730ebefbc0beccfd9668b1c1f354c2fab8000e59ff16a937dbde96460bcdba283aca6258d6358fdf4bc680c91c8473c979d447f2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks