General

  • Target

    2b66f281d169ad5c0c0336e7103e0ee54e84aee9f13967b36e0dc0a42c68c9bd

  • Size

    639KB

  • Sample

    220521-bw7cksffdr

  • MD5

    46eae5cb490bf456b8e834d9195ac158

  • SHA1

    284ce54b7a705e4b5443a168e1e2fe8ea36d3de6

  • SHA256

    2b66f281d169ad5c0c0336e7103e0ee54e84aee9f13967b36e0dc0a42c68c9bd

  • SHA512

    ffddc6b82336d4f1ae2bfbfb118c9ddd399a5bcbd288453676a6edcf19a6e858debe733b43d7ef7d0d773b6392aa6992d113f8eddec8bca307e3cb6547559a21

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.millndustries.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    {zdog:g7S@R3

Targets

    • Target

      INQUIRY.exe

    • Size

      788KB

    • MD5

      3e1ce4482af66384f14f0d8f425798ae

    • SHA1

      2a299426b2a312c2191016d275bc8cd40b75857d

    • SHA256

      63c152f50aff4247987b0b26ff48db0f75a52e5acfddc034c6fcee54c429933e

    • SHA512

      80860c702b6c8fdfb3355ec511ed87ce218d73c8492716599d3293d8e4d716d7ab2f3dfedca20e00159a931ec058fa203a43a395b52fb5bd493b05bef900b62f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks