General

  • Target

    Order 21-21.doc

  • Size

    1.8MB

  • Sample

    210121-h2y5pe8x7s

  • MD5

    7c2eddeb04db10bd3f18c209e44f8ee5

  • SHA1

    9ea7737b937666839fc2697fd105036ad22b6db9

  • SHA256

    6b4736cadf2ab0f4477b857257ec184758cd846ebae168b2ccc4af62e6871835

  • SHA512

    3e378ea1f6c5d6c2dec9c01d9aca73ab0bde58c1b79b709186dbec7a204c918092c5c57d469639abfe4b3154e2dd73cc425aaf172e9e02661bc96c73980c6f78

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    superstars@sardaplywood.com
  • Password:
    sup123st45

Targets

    • Target

      Order 21-21.doc

    • Size

      1.8MB

    • MD5

      7c2eddeb04db10bd3f18c209e44f8ee5

    • SHA1

      9ea7737b937666839fc2697fd105036ad22b6db9

    • SHA256

      6b4736cadf2ab0f4477b857257ec184758cd846ebae168b2ccc4af62e6871835

    • SHA512

      3e378ea1f6c5d6c2dec9c01d9aca73ab0bde58c1b79b709186dbec7a204c918092c5c57d469639abfe4b3154e2dd73cc425aaf172e9e02661bc96c73980c6f78

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks