General

  • Target

    SUPPLIERS REGISTRATION INFORMATION..doc

  • Size

    3KB

  • Sample

    211020-g8cxdsgfe2

  • MD5

    f5f1fe4ee94ac02938249ee9cc9c0a44

  • SHA1

    1d9045ca278e5b71f20c04cb1c25a7ec320d743a

  • SHA256

    2c75bfb4292e3b3d773691d4cbff6c0108ef3b0b46046855a18bfd0edad6cbf4

  • SHA512

    87deb89abc0dfc24861037dbb64f806fe245af78d0657948838edec0d97d6709d1528bc5b7be2134ac7edb86f13ca9ed968a53a1d73df07a821a1184ec44858e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    FocusYourSEF@123

Targets

    • Target

      SUPPLIERS REGISTRATION INFORMATION..doc

    • Size

      3KB

    • MD5

      f5f1fe4ee94ac02938249ee9cc9c0a44

    • SHA1

      1d9045ca278e5b71f20c04cb1c25a7ec320d743a

    • SHA256

      2c75bfb4292e3b3d773691d4cbff6c0108ef3b0b46046855a18bfd0edad6cbf4

    • SHA512

      87deb89abc0dfc24861037dbb64f806fe245af78d0657948838edec0d97d6709d1528bc5b7be2134ac7edb86f13ca9ed968a53a1d73df07a821a1184ec44858e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks