General

  • Target

    9161bc0ac7fd107278182e5220134b057915525c78ef256713b9ef6a4ccab4b6

  • Size

    83KB

  • Sample

    210315-zyx7v56et6

  • MD5

    43d6c3f16b3af2b31f6db8cf8702b5c8

  • SHA1

    51a1010f9b54cb916474d288694a8255809f7843

  • SHA256

    9161bc0ac7fd107278182e5220134b057915525c78ef256713b9ef6a4ccab4b6

  • SHA512

    20a5cbb63445b08e08f9cc03152a2577f4e8a7f19d899c0aaac4450199305529c1d9cacacb8193b863d4d7c278dee2e32a1ee9083dccb39fb0bee42476e4238f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @damienzy.xyz2240

Targets

    • Target

      9161bc0ac7fd107278182e5220134b057915525c78ef256713b9ef6a4ccab4b6

    • Size

      83KB

    • MD5

      43d6c3f16b3af2b31f6db8cf8702b5c8

    • SHA1

      51a1010f9b54cb916474d288694a8255809f7843

    • SHA256

      9161bc0ac7fd107278182e5220134b057915525c78ef256713b9ef6a4ccab4b6

    • SHA512

      20a5cbb63445b08e08f9cc03152a2577f4e8a7f19d899c0aaac4450199305529c1d9cacacb8193b863d4d7c278dee2e32a1ee9083dccb39fb0bee42476e4238f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Bypass User Account Control

1
T1088

Install Root Certificate

1
T1130

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Tasks