General

  • Target

    fea1b865936f3599b736b41cc00f25bee033d0aa.xls

  • Size

    35KB

  • Sample

    211026-pdx8vahda5

  • MD5

    11f810396d163d00637bdaeda25d34ac

  • SHA1

    fea1b865936f3599b736b41cc00f25bee033d0aa

  • SHA256

    cf6b49bf733306a6d7692ac2dc0cea7610c826d68db9a216942995513f17a247

  • SHA512

    7ecf7b5f3d524a521cb7b6e42f8221ffe7271ac37e5aa6cbb4e847d330c0a460c2e41f18222621231c036b60a7ccd83da2786c6d5cf8a9cd27f4541d80e02ebe

Malware Config

Targets

    • Target

      fea1b865936f3599b736b41cc00f25bee033d0aa.xls

    • Size

      35KB

    • MD5

      11f810396d163d00637bdaeda25d34ac

    • SHA1

      fea1b865936f3599b736b41cc00f25bee033d0aa

    • SHA256

      cf6b49bf733306a6d7692ac2dc0cea7610c826d68db9a216942995513f17a247

    • SHA512

      7ecf7b5f3d524a521cb7b6e42f8221ffe7271ac37e5aa6cbb4e847d330c0a460c2e41f18222621231c036b60a7ccd83da2786c6d5cf8a9cd27f4541d80e02ebe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks