General

  • Target

    Payment Supplier.xlsx

  • Size

    369KB

  • Sample

    211021-grh23shhb2

  • MD5

    02695386400579cc3dc56290575ed450

  • SHA1

    caa3604d4f67f440d47462619907445bec88e357

  • SHA256

    2de1a61b2484311c0f90b40e7bc01cb0638c86ad2a20735af3c55adc99deaec3

  • SHA512

    c58cb66874954149b55eccc588f13deea18ea287819ae42d134599fc1ed9d9c36e662dc901773533d0b0b86ef4a2c3466215baa3ee56a52a051fb7ab730e9dad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sgsabah.com
  • Port:
    587
  • Username:
    belinda@sgsabah.com
  • Password:
    Newlife8

Targets

    • Target

      Payment Supplier.xlsx

    • Size

      369KB

    • MD5

      02695386400579cc3dc56290575ed450

    • SHA1

      caa3604d4f67f440d47462619907445bec88e357

    • SHA256

      2de1a61b2484311c0f90b40e7bc01cb0638c86ad2a20735af3c55adc99deaec3

    • SHA512

      c58cb66874954149b55eccc588f13deea18ea287819ae42d134599fc1ed9d9c36e662dc901773533d0b0b86ef4a2c3466215baa3ee56a52a051fb7ab730e9dad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks