General

  • Target

    1.xls

  • Size

    35KB

  • Sample

    211025-w913yahddk

  • MD5

    b1de71a7369b8398d18708df20890588

  • SHA1

    9ea7fad539b863d1d8781934195a434783c118c3

  • SHA256

    83faecbef924ffbcce0c8939e5b9b4c453699df1cbbebaf11bdb43e8fa42d63e

  • SHA512

    a3bae70590366a99a967ec6e955b7716c9912053f0083282cbaa88c96954fdf6b38c346d47a48c6c24eb183e03ed61dfd7db2a2a4dde9ca556dfa2a31671f445

Malware Config

Targets

    • Target

      1.xls

    • Size

      35KB

    • MD5

      b1de71a7369b8398d18708df20890588

    • SHA1

      9ea7fad539b863d1d8781934195a434783c118c3

    • SHA256

      83faecbef924ffbcce0c8939e5b9b4c453699df1cbbebaf11bdb43e8fa42d63e

    • SHA512

      a3bae70590366a99a967ec6e955b7716c9912053f0083282cbaa88c96954fdf6b38c346d47a48c6c24eb183e03ed61dfd7db2a2a4dde9ca556dfa2a31671f445

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks