General

  • Target

    Design Specification_A2000006.doc

  • Size

    282KB

  • Sample

    210120-cm8bgprxjn

  • MD5

    61d2d431528ad374f6d2e1137c76a612

  • SHA1

    3b5c01feeef4f2c4a2ae71d8ee1f7c89206cdf05

  • SHA256

    4419795a5f82eed2f276af791057a97b5b30d44912f98b4557c9cb7d159f1775

  • SHA512

    f20a96774bbe1f0e3977c922d8358a08bb211ff663fb7033bfbfbc93000ff3e5cea839218563545e5495e5bc1785d17c4333a1156f4d860eddb33d865fe88015

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    ashfaq.ali@nationalfuels.pw
  • Password:
    @Mexico1.,

Targets

    • Target

      Design Specification_A2000006.doc

    • Size

      282KB

    • MD5

      61d2d431528ad374f6d2e1137c76a612

    • SHA1

      3b5c01feeef4f2c4a2ae71d8ee1f7c89206cdf05

    • SHA256

      4419795a5f82eed2f276af791057a97b5b30d44912f98b4557c9cb7d159f1775

    • SHA512

      f20a96774bbe1f0e3977c922d8358a08bb211ff663fb7033bfbfbc93000ff3e5cea839218563545e5495e5bc1785d17c4333a1156f4d860eddb33d865fe88015

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Windows security bypass

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks