General

  • Target

    Enq No 34 22-01-2021.exe

  • Size

    15KB

  • Sample

    210122-p8dykxs8sx

  • MD5

    8fd66b905336c204a24de3e7273fb835

  • SHA1

    b8a9c7b99ccffbc8b1905d58fb27efe5b1f7bd4d

  • SHA256

    69f4101e63fdfdec4a5b6fc4a778619a69f9511416dd90fe9df33502ff8d9d4f

  • SHA512

    5a1814d8826f561331f512dc6211b4cfaed5d6b0b51ac9cc92b15c1b058e321a1f119c6f99eca61cc70b3cbff0b1eb651ebac60fe83592180ca37f2c6d0af007

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    noor.akbari@petrolnas.icu
  • Password:
    @Mexico1.,

Targets

    • Target

      Enq No 34 22-01-2021.exe

    • Size

      15KB

    • MD5

      8fd66b905336c204a24de3e7273fb835

    • SHA1

      b8a9c7b99ccffbc8b1905d58fb27efe5b1f7bd4d

    • SHA256

      69f4101e63fdfdec4a5b6fc4a778619a69f9511416dd90fe9df33502ff8d9d4f

    • SHA512

      5a1814d8826f561331f512dc6211b4cfaed5d6b0b51ac9cc92b15c1b058e321a1f119c6f99eca61cc70b3cbff0b1eb651ebac60fe83592180ca37f2c6d0af007

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Turns off Windows Defender SpyNet reporting

    • Windows security bypass

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks