General

  • Target

    e8cb59eb6467e18f07012693880614e85867d1bf19449d64da75de80338654a5

  • Size

    1.7MB

  • Sample

    250109-brfdasvjdq

  • MD5

    9091d550f7b9f77815e4ff83881a7447

  • SHA1

    5ad66e47924d2d4d9cc136bbbfac15474ed3ece9

  • SHA256

    e8cb59eb6467e18f07012693880614e85867d1bf19449d64da75de80338654a5

  • SHA512

    3b02d962560158da631ea6dfff34951bf82db42138bac406412d483f3042ba161a203688874b051ee520bd425b6e9be0e053c00ec260b887241d1606da7671c1

  • SSDEEP

    24576:C8Vyk2acyB/PCTz+s3r54xvEGklY6Zj+Ww66htUA2jycJHOpG2lEYYg47qI9KUef:vdcUHC3Avy5A66hmXHOpIY47qI9rC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    alibaba.com

Targets

    • Target

      e8cb59eb6467e18f07012693880614e85867d1bf19449d64da75de80338654a5

    • Size

      1.7MB

    • MD5

      9091d550f7b9f77815e4ff83881a7447

    • SHA1

      5ad66e47924d2d4d9cc136bbbfac15474ed3ece9

    • SHA256

      e8cb59eb6467e18f07012693880614e85867d1bf19449d64da75de80338654a5

    • SHA512

      3b02d962560158da631ea6dfff34951bf82db42138bac406412d483f3042ba161a203688874b051ee520bd425b6e9be0e053c00ec260b887241d1606da7671c1

    • SSDEEP

      24576:C8Vyk2acyB/PCTz+s3r54xvEGklY6Zj+Ww66htUA2jycJHOpG2lEYYg47qI9KUef:vdcUHC3Avy5A66hmXHOpIY47qI9rC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Disables service(s)

    • Modifies Windows Defender Real-time Protection settings

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Windows security bypass

    • AgentTesla payload

    • Detected Nirsoft tools

      Free utilities often used by attackers which can steal passwords, product keys, etc.

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks