General

  • Target

    RFQ 213.docx

  • Size

    10KB

  • Sample

    230209-k9hqtaea29

  • MD5

    d857a5a515e5221f28ff63a350a56358

  • SHA1

    138129e241cd6d40386a5e31ab156e21c16ae5e4

  • SHA256

    6ac8d00d9effe1d0d2959a343a1a2216c467c24011f56d6a438983efe5e3432c

  • SHA512

    b0f1ba7666b0b27e9f96edd53e0b2173e4bf46e4ad353dcdf3af0e63ef8d9aac6c04760ee604bdb5975c3b2711ca51d2b878a28433532f0e8565ad23196fd966

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOihO+5+5F7Jar/YEChI3ON:SPXRE7XtOih7wtar/YECOe

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://00o0o0o0sdf000000ooOOOO0000000ooooooooOOOOOsdoo000oo@647601465/13.doc

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6010275350:AAH4W3CDRhQk0wgfyhQ_jITTy3QYmrxdDbw/

Targets

    • Target

      RFQ 213.docx

    • Size

      10KB

    • MD5

      d857a5a515e5221f28ff63a350a56358

    • SHA1

      138129e241cd6d40386a5e31ab156e21c16ae5e4

    • SHA256

      6ac8d00d9effe1d0d2959a343a1a2216c467c24011f56d6a438983efe5e3432c

    • SHA512

      b0f1ba7666b0b27e9f96edd53e0b2173e4bf46e4ad353dcdf3af0e63ef8d9aac6c04760ee604bdb5975c3b2711ca51d2b878a28433532f0e8565ad23196fd966

    • SSDEEP

      192:ScIMmtP5hG/b7XN+eOihO+5+5F7Jar/YEChI3ON:SPXRE7XtOih7wtar/YECOe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks