General

  • Target

    AWB #30996572600.xlsx

  • Size

    369KB

  • Sample

    211021-qznrzaadc3

  • MD5

    74027c02e183634474751315b55c279b

  • SHA1

    d9fc823d7ccd3fde3eb79b46efb403973251e57c

  • SHA256

    802adde9cf7128f18f09c819b3d4db5357425db1c2b9185b286fb69cf9ae5365

  • SHA512

    3cb6ee8861ee7c80d72bd1246b9728f862e49ec02dcb820aebbce857e1e9a1ed5e42f001cf206dd77858c3c3d58186d9e9f75cb28950b03bce94141afd631ece

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xenonaslikno.gr
  • Port:
    587
  • Username:
    info@xenonaslikno.gr
  • Password:
    Fox#UgJVGN#0X

Targets

    • Target

      AWB #30996572600.xlsx

    • Size

      369KB

    • MD5

      74027c02e183634474751315b55c279b

    • SHA1

      d9fc823d7ccd3fde3eb79b46efb403973251e57c

    • SHA256

      802adde9cf7128f18f09c819b3d4db5357425db1c2b9185b286fb69cf9ae5365

    • SHA512

      3cb6ee8861ee7c80d72bd1246b9728f862e49ec02dcb820aebbce857e1e9a1ed5e42f001cf206dd77858c3c3d58186d9e9f75cb28950b03bce94141afd631ece

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks