General

  • Target

    ORDER RMHW202110322.doc

  • Size

    313KB

  • Sample

    210201-3y3e5awdc2

  • MD5

    ba14656c71af910a882306bf6daa2133

  • SHA1

    e50e29da9d2e48c051ab6176d4c0d1e2283b3f2b

  • SHA256

    2068d34ab1d61d86c973bc5d8cca5578f20a20fe2bf3f4b272dad5dd1f59ece6

  • SHA512

    a86f4952f200d2bc4caed6de063f0c2cfa2d982937eb20e13c70592407bc9883659341e8762d00ab27dee696f86ebc77e270383b264acdf50bd5f4063be13e50

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessings_2021

Targets

    • Target

      ORDER RMHW202110322.doc

    • Size

      313KB

    • MD5

      ba14656c71af910a882306bf6daa2133

    • SHA1

      e50e29da9d2e48c051ab6176d4c0d1e2283b3f2b

    • SHA256

      2068d34ab1d61d86c973bc5d8cca5578f20a20fe2bf3f4b272dad5dd1f59ece6

    • SHA512

      a86f4952f200d2bc4caed6de063f0c2cfa2d982937eb20e13c70592407bc9883659341e8762d00ab27dee696f86ebc77e270383b264acdf50bd5f4063be13e50

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks