General

  • Target

    0cecfa83ee6ea6dd1de38462bbedf15c

  • Size

    761KB

  • Sample

    210915-ht48rsdbal

  • MD5

    0cecfa83ee6ea6dd1de38462bbedf15c

  • SHA1

    de4dde34707658d98f50de8cf2a182bf7ded2a45

  • SHA256

    a6bdce859b5373990681d6ed6c6133a80330fa2744ea9c1e88018d03ab77feb2

  • SHA512

    cedfcb1fbbcfc9c0592d346295c1225b926d4c7246a81f98cb4e50007629c4f60deb9c1f8a539c353835d1213f2c291d81996b6f327a27dad38e4b1e4bcedd86

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    princeprice@voodome.com
  • Password:
    princeprice@11

Targets

    • Target

      0cecfa83ee6ea6dd1de38462bbedf15c

    • Size

      761KB

    • MD5

      0cecfa83ee6ea6dd1de38462bbedf15c

    • SHA1

      de4dde34707658d98f50de8cf2a182bf7ded2a45

    • SHA256

      a6bdce859b5373990681d6ed6c6133a80330fa2744ea9c1e88018d03ab77feb2

    • SHA512

      cedfcb1fbbcfc9c0592d346295c1225b926d4c7246a81f98cb4e50007629c4f60deb9c1f8a539c353835d1213f2c291d81996b6f327a27dad38e4b1e4bcedd86

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Modifies Windows Defender Real-time Protection settings

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Windows security bypass

    • AgentTesla Payload

    • Looks for VirtualBox Guest Additions in registry

    • Nirsoft

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

5
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks