General

  • Target

    payment copy.doc

  • Size

    566KB

  • Sample

    210420-n439y3ckrn

  • MD5

    67f9d2b6e4bd8b9e54309fc713de996a

  • SHA1

    7fa09dcd9cc415d432bc1c0574548a556f0999ef

  • SHA256

    51cc20e327a7dccfc47583528b0f655e665dd53e3d645478cbff8aeceffdeed0

  • SHA512

    689f477617b3edd164b890506b14f37e2568f5c48e9113810fe02bc863c903922de8f8f1c9010f3f79157ca9c5c43f997b89d5dded5801081d404bafb5887ae1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orienttech.com.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Op{^fLb9gN[!

Targets

    • Target

      payment copy.doc

    • Size

      566KB

    • MD5

      67f9d2b6e4bd8b9e54309fc713de996a

    • SHA1

      7fa09dcd9cc415d432bc1c0574548a556f0999ef

    • SHA256

      51cc20e327a7dccfc47583528b0f655e665dd53e3d645478cbff8aeceffdeed0

    • SHA512

      689f477617b3edd164b890506b14f37e2568f5c48e9113810fe02bc863c903922de8f8f1c9010f3f79157ca9c5c43f997b89d5dded5801081d404bafb5887ae1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks