General

  • Target

    $267700.xlsx

  • Size

    200KB

  • Sample

    210226-nnwe6qpdhx

  • MD5

    df0dbb4b27bda8afcdc08455003739e7

  • SHA1

    86057b50f54296163776720171c21c2a946778e6

  • SHA256

    86e3101420d0467712a6920229e34bce70e978598abb37373c53306f937f8db7

  • SHA512

    4836c2aaf5dc450fb1a859770c735c1cfd2887dbeb779cc15c56e9a840f63e3a7d43d352dad3583eae4db2bcb7d31ea807f7f68258c258b423e9992c652cc3e2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lord@blessme

Targets

    • Target

      $267700.xlsx

    • Size

      200KB

    • MD5

      df0dbb4b27bda8afcdc08455003739e7

    • SHA1

      86057b50f54296163776720171c21c2a946778e6

    • SHA256

      86e3101420d0467712a6920229e34bce70e978598abb37373c53306f937f8db7

    • SHA512

      4836c2aaf5dc450fb1a859770c735c1cfd2887dbeb779cc15c56e9a840f63e3a7d43d352dad3583eae4db2bcb7d31ea807f7f68258c258b423e9992c652cc3e2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks