General

  • Target

    Norcity Sales order.docx.doc

  • Size

    10KB

  • Sample

    230215-kw6wgsag7x

  • MD5

    e08ea0fae4989df077760d62365fbebd

  • SHA1

    823bb25813c01b081249e6c0907bdb2376aec998

  • SHA256

    142843fbff70169072d1674bbbba6ab9a9bf6c3c3dd5e015c2d4b10bfb1f106b

  • SHA512

    4a4e097f6edf353f1b6305530bc9c9cc7d093dd0654c3fe3a057a184305e0c03d54fdb5b9d71206c612ce6bb4e39798908fc74212918e86c6110110401f8ca30

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOwkO+5+5F7Jar/YEChI3xt:SPXRE7XtOH7wtar/YECOH

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http:/QQQQWWWWQWWWWQWWQWQWQWQQWQWQQWQWQWQWQWQWQWQQQQQQQQOQQQQQOOOOOOOOQOQQQQOQOQOQOQOQOQQWWWWQWQWQWQWQWQWQWQWQQWQ@1806682775/O.DOC

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    002@frem-tr.com
  • Password:
    jCXzqcP1 daniel 3116
  • Email To:
    002@frem-tr.com

Targets

    • Target

      Norcity Sales order.docx.doc

    • Size

      10KB

    • MD5

      e08ea0fae4989df077760d62365fbebd

    • SHA1

      823bb25813c01b081249e6c0907bdb2376aec998

    • SHA256

      142843fbff70169072d1674bbbba6ab9a9bf6c3c3dd5e015c2d4b10bfb1f106b

    • SHA512

      4a4e097f6edf353f1b6305530bc9c9cc7d093dd0654c3fe3a057a184305e0c03d54fdb5b9d71206c612ce6bb4e39798908fc74212918e86c6110110401f8ca30

    • SSDEEP

      192:ScIMmtP5hG/b7XN+eOwkO+5+5F7Jar/YEChI3xt:SPXRE7XtOH7wtar/YECOH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks