General

  • Target

    5d5ae2c33251e011015acc714d026727fd244db0e3c1338aaafa5833ac7a6a1a

  • Size

    406KB

  • Sample

    220521-pk72mafed2

  • MD5

    d9f0712d0773bc77dbab90928bb57f13

  • SHA1

    6c34b1accb5b73b6fb38adb9bd99baa36e02f408

  • SHA256

    5d5ae2c33251e011015acc714d026727fd244db0e3c1338aaafa5833ac7a6a1a

  • SHA512

    bb44db9e8624cb88faecef2ca2e69f013e31fdf58d7a18b90c27cdcc62e8015d110087656c3708130c0dc7e885d75c69447213bf5d445e0e9a7635495c7571bd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.elfengineeringintl.com
  • Port:
    587
  • Username:
    directortechnical@elfengineeringintl.com
  • Password:
    HElPJvrJGA

Targets

    • Target

      DETAILS AMOUNT.exe

    • Size

      444KB

    • MD5

      72f6d2e7695cbb193dd0c2feb017f627

    • SHA1

      77f867ab0f69210e1a68347193a408345f8348f2

    • SHA256

      28e88078dd3f0800cde733e29446add851a4223ce596ffe17ac38977cd903e37

    • SHA512

      88ff0c60dccc644d46e7c8f06563414089c567d48d276aa5ec7d062a65051a766637760f0cc728674ee8b66dc930570b498a3afaf25a6b45fc8491019ff10ed4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks