General

  • Target

    NEW QUOTATION.xlsx

  • Size

    673KB

  • Sample

    210727-438bjrk566

  • MD5

    13750992082e97bfba7467e749a58d56

  • SHA1

    5c7b5a9a6435cf981d98d924291cdb3d3fabf13f

  • SHA256

    f14f0801347bd2a71632960bb9911f40cb349a4d8eecb615aee3a0a9ac397cf9

  • SHA512

    302767bfc77b16a41f3e981e8b6c80381ed9f889f96f4738a114f1c46e3702f3faa43f2065307c5b5c5cde8d719aa0eaf3953ef68bb0937897df7768e8933a82

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sajbh.com
  • Port:
    587
  • Username:
    accounts@sajbh.com
  • Password:
    Saj@2014

Targets

    • Target

      NEW QUOTATION.xlsx

    • Size

      673KB

    • MD5

      13750992082e97bfba7467e749a58d56

    • SHA1

      5c7b5a9a6435cf981d98d924291cdb3d3fabf13f

    • SHA256

      f14f0801347bd2a71632960bb9911f40cb349a4d8eecb615aee3a0a9ac397cf9

    • SHA512

      302767bfc77b16a41f3e981e8b6c80381ed9f889f96f4738a114f1c46e3702f3faa43f2065307c5b5c5cde8d719aa0eaf3953ef68bb0937897df7768e8933a82

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Tasks