General

  • Target

    NEW ORDER AST 27-28 October.xlsx

  • Size

    369KB

  • Sample

    211019-radq5sgggq

  • MD5

    7ab0bc5ab895f38b4ad85e904a321080

  • SHA1

    9a017dc60dfa0c9129f6d5742cfda057b3e99f3a

  • SHA256

    35056762755603176fdd69583d03f154c6b5a7dbac3ae758b9a1d4cd04ff4e32

  • SHA512

    95343201aefdd0940c3779ff568604f2257ba2d0414525ab9ed3f0be85674c004a4bd63795c24db4eb74cfc5068143e3032efba2ccdaab2ac9ee1679098e0427

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.xxltrucck.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vFguU*i0

Targets

    • Target

      NEW ORDER AST 27-28 October.xlsx

    • Size

      369KB

    • MD5

      7ab0bc5ab895f38b4ad85e904a321080

    • SHA1

      9a017dc60dfa0c9129f6d5742cfda057b3e99f3a

    • SHA256

      35056762755603176fdd69583d03f154c6b5a7dbac3ae758b9a1d4cd04ff4e32

    • SHA512

      95343201aefdd0940c3779ff568604f2257ba2d0414525ab9ed3f0be85674c004a4bd63795c24db4eb74cfc5068143e3032efba2ccdaab2ac9ee1679098e0427

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks