General

  • Target

    f653a833dc5f9e90080a5b4386902ad181df70d752bc5b1cd0f75a8c6e77c464

  • Size

    848KB

  • Sample

    220521-nyfc4aecf8

  • MD5

    77ba828ba0d59b53fe34a4d1889bc62b

  • SHA1

    2151708322a905f214187d68bec999d040cb3141

  • SHA256

    f653a833dc5f9e90080a5b4386902ad181df70d752bc5b1cd0f75a8c6e77c464

  • SHA512

    354d068c3bc2139c4d39a6ddf474bae0c63ec872c28658673e092b5e32a21181bdb766404987887e82e9fb4222901e83abb562cc98e87572b83d8bf3adfa4601

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.millndustries.com
  • Port:
    587
  • Username:
    chukwuyem@millndustries.com
  • Password:
    {zdog:g7S@R3

Targets

    • Target

      inquiry.exe

    • Size

      979KB

    • MD5

      3df9ee44da41fc41753cafdf75234424

    • SHA1

      915ec20d7923abd63d73827f9800cd04efb06314

    • SHA256

      0de02fe1d36c7dc18f12a9eb8c398158c474699f8471177b2b2d190b6c0ce3c5

    • SHA512

      04fec1ddcf4927bd80759f92e4a5c8094b1746837775ed6852244b6eccd8734b65bd78a3c093b5474a3cccdfa778b99a9a761be597944781e23ab1354a594080

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks