General

  • Target

    Payment advice.doc

  • Size

    87KB

  • Sample

    210727-9ewphhjnja

  • MD5

    10c55ac6b300e7e64a787ecd1ee95de5

  • SHA1

    d958db330fc03846193371c52ec959ef3f310705

  • SHA256

    517eb00d2c56a5f1f083dcf451664a95cd3732ba4335792dddacb0ed12111613

  • SHA512

    aede5abf1e74c0215ba78fb3173629c2defe576a99d6461589d0f388a0456b5d5a2019c9621f44ca3df7e83ebe7e48b4ddb65cf8f397bb990f1a3e7b440a4eca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sodag-agricole.com
  • Port:
    587
  • Username:
    sodag@sodag-agricole.com
  • Password:
    agricole**sodag+1990

Targets

    • Target

      Payment advice.doc

    • Size

      87KB

    • MD5

      10c55ac6b300e7e64a787ecd1ee95de5

    • SHA1

      d958db330fc03846193371c52ec959ef3f310705

    • SHA256

      517eb00d2c56a5f1f083dcf451664a95cd3732ba4335792dddacb0ed12111613

    • SHA512

      aede5abf1e74c0215ba78fb3173629c2defe576a99d6461589d0f388a0456b5d5a2019c9621f44ca3df7e83ebe7e48b4ddb65cf8f397bb990f1a3e7b440a4eca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks