General

  • Target

    Scan docs.js

  • Size

    695KB

  • Sample

    220623-gm124aeff2

  • MD5

    891dc2bbf1be950a27098486168919b5

  • SHA1

    1528b59f9783c8f9e58b5f0f8f6090cbfcf864a0

  • SHA256

    da1e26831c4ee7c90829f22362c3127b05816318a151bee3a9b7a8cb9ddce39f

  • SHA512

    93e602f9925d6ae35c2edeb4b9edd88bd6c7e3d7d885a536f117a3eaadf866f5fce9ee5b528624c4db9450dd3f49cf97171ff05cbe37a15aec5603349dfb0ff6

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.freighttrainfleet.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9b52731M*

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.freighttrainfleet.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9b52731M*

Targets

    • Target

      Scan docs.js

    • Size

      695KB

    • MD5

      891dc2bbf1be950a27098486168919b5

    • SHA1

      1528b59f9783c8f9e58b5f0f8f6090cbfcf864a0

    • SHA256

      da1e26831c4ee7c90829f22362c3127b05816318a151bee3a9b7a8cb9ddce39f

    • SHA512

      93e602f9925d6ae35c2edeb4b9edd88bd6c7e3d7d885a536f117a3eaadf866f5fce9ee5b528624c4db9450dd3f49cf97171ff05cbe37a15aec5603349dfb0ff6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks