General

  • Target

    EXT-Order-ES.xlsx

  • Size

    369KB

  • Sample

    211019-j7bn2sgcfp

  • MD5

    303b1231f8fcc32a692956f0aa0dff85

  • SHA1

    1c48d65160334fcece3632b8907d292ecf983448

  • SHA256

    2b8f002e4e344fc2cd84b2b84dbc2e4742657228b2eb090d01fb8a76a034ae07

  • SHA512

    cbccdfaaddb211939bae4b9137638c040468210c5104978b6ebe7a3ee82f7572f9105802309781ae918e09f4b26d29d8df6202669dd17f50553a815e34fff4da

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xenonaslikno.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fox#UgJVGN#0X

Targets

    • Target

      EXT-Order-ES.xlsx

    • Size

      369KB

    • MD5

      303b1231f8fcc32a692956f0aa0dff85

    • SHA1

      1c48d65160334fcece3632b8907d292ecf983448

    • SHA256

      2b8f002e4e344fc2cd84b2b84dbc2e4742657228b2eb090d01fb8a76a034ae07

    • SHA512

      cbccdfaaddb211939bae4b9137638c040468210c5104978b6ebe7a3ee82f7572f9105802309781ae918e09f4b26d29d8df6202669dd17f50553a815e34fff4da

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks