General

  • Target

    DHL188700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.doc

  • Size

    1.4MB

  • Sample

    210227-gxfb73b7jx

  • MD5

    4f05235f684cd5a462dff6fcb479d4ee

  • SHA1

    2d6ca2657ec4c53b07a17cc7635907c0c0cf52d4

  • SHA256

    359a6a7051638fa30be3fc1cfddd95f32fdc4244e14053f9366533d8ff135a1d

  • SHA512

    f718e99cc9c07a5804aa7e843ac527cfe7b31b7b29475a18e4e05690ea112de089e8b878300b0e0d764b75c707b7d90f721d0e99fbadf28a377020c6f4ed2660

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.risjs.com
  • Port:
    587
  • Username:
    rongsheng@risjs.com
  • Password:
    rekbcOs0

Targets

    • Target

      DHL188700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.doc

    • Size

      1.4MB

    • MD5

      4f05235f684cd5a462dff6fcb479d4ee

    • SHA1

      2d6ca2657ec4c53b07a17cc7635907c0c0cf52d4

    • SHA256

      359a6a7051638fa30be3fc1cfddd95f32fdc4244e14053f9366533d8ff135a1d

    • SHA512

      f718e99cc9c07a5804aa7e843ac527cfe7b31b7b29475a18e4e05690ea112de089e8b878300b0e0d764b75c707b7d90f721d0e99fbadf28a377020c6f4ed2660

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Tasks