General

  • Target

    PALLS.exe

  • Size

    16KB

  • Sample

    210120-sssxpn7h66

  • MD5

    f27fb91f116c7506a124cefb4d0cd0cc

  • SHA1

    ee7b6fc2072b885e349a02c135e5bea156153d42

  • SHA256

    8948b3f93b1fe502e9b838271ac7e46f15e5a79ea0706a7834cedcbd0c10b7d9

  • SHA512

    c2f3ce25fbd645db4b5945326f68b29b0d876aeca2edf95723de606de1e8e3dd0d0d5281fff3bb9d2763fc80c70daf1b6b13c4a87381afbf49d48ae7a1f33dc8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    mrst@mrst-kr.icu
  • Password:
    @Mexico1.,

Targets

    • Target

      PALLS.exe

    • Size

      16KB

    • MD5

      f27fb91f116c7506a124cefb4d0cd0cc

    • SHA1

      ee7b6fc2072b885e349a02c135e5bea156153d42

    • SHA256

      8948b3f93b1fe502e9b838271ac7e46f15e5a79ea0706a7834cedcbd0c10b7d9

    • SHA512

      c2f3ce25fbd645db4b5945326f68b29b0d876aeca2edf95723de606de1e8e3dd0d0d5281fff3bb9d2763fc80c70daf1b6b13c4a87381afbf49d48ae7a1f33dc8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Turns off Windows Defender SpyNet reporting

    • Windows security bypass

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks