General

  • Target

    INQUIRY - 1.exe

  • Size

    566KB

  • Sample

    200729-2yrbvknrz6

  • MD5

    1eb47fc33521f1d2048f1f711c2d397e

  • SHA1

    81aadf114b034d534cf41468a57d72c0513b8c5d

  • SHA256

    245dab3947c242814248eb6b3fa73560d4082082fc536f9d042c7f41ea99e9c4

  • SHA512

    a781bab0c017e475a7063520e2043854d00d1384aa9209f432d516ddee632f601b5366c290db60fd88dff0aca11204efbdf8a0a0a1c884657cd91a1f977e8288

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eidtravel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Core2020C

Targets

    • Target

      INQUIRY - 1.exe

    • Size

      566KB

    • MD5

      1eb47fc33521f1d2048f1f711c2d397e

    • SHA1

      81aadf114b034d534cf41468a57d72c0513b8c5d

    • SHA256

      245dab3947c242814248eb6b3fa73560d4082082fc536f9d042c7f41ea99e9c4

    • SHA512

      a781bab0c017e475a7063520e2043854d00d1384aa9209f432d516ddee632f601b5366c290db60fd88dff0aca11204efbdf8a0a0a1c884657cd91a1f977e8288

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks