General

  • Target

    gunzipped

  • Size

    546KB

  • Sample

    200710-wnz9yc7avs

  • MD5

    da020d0c54734d21d96efd3b05cafc0b

  • SHA1

    1ef4a1601984ed3eeffcaa15ecaec7ded28f7ebd

  • SHA256

    0a8a4c3e09dd9ea5652a1388c395ed0707e6e2c370fa0fa288f71da425022464

  • SHA512

    233816b405f65db45ef67ddac66e16746d341ebd53c6ab289f5ef19ded128eb82631cf2f6a9593771a71bdf564a2c667b4088cba43524c480ce6ba6ad2c352b9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.elittacop.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @eaSYuc8

Targets

    • Target

      gunzipped

    • Size

      546KB

    • MD5

      da020d0c54734d21d96efd3b05cafc0b

    • SHA1

      1ef4a1601984ed3eeffcaa15ecaec7ded28f7ebd

    • SHA256

      0a8a4c3e09dd9ea5652a1388c395ed0707e6e2c370fa0fa288f71da425022464

    • SHA512

      233816b405f65db45ef67ddac66e16746d341ebd53c6ab289f5ef19ded128eb82631cf2f6a9593771a71bdf564a2c667b4088cba43524c480ce6ba6ad2c352b9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks