General

  • Target

    Order Inquiry.docx

  • Size

    10KB

  • Sample

    230216-kc1kcsgf75

  • MD5

    57d16dbddb34ade771e1a233177cfc7f

  • SHA1

    7d870285442d9a844166513f0fedc5b453ad9a5c

  • SHA256

    efc8f777d52a3bcbde5fb7c4b67efd44a1d973199e2382e2781f650102b92561

  • SHA512

    c405ad82f33aa8ff29235f1907a81f51198f45ace86c0f62397001b9e1832c75e079e9368be2e004e248cc605b6d790ca872742b396259d0ea3ba5ae253f0cc8

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOtaO+5+5F7Jar/YEChI30J:SPXRE7XtOta7wtar/YECOA

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http:/QQQQWWWWQWWWWQWWQWQWQWQQWQWQQWQWQWQWQWQWQWQQQQQQQQOQQQQQOOOOOOOOQOQQQQOQOQOQOQOQOQQWWWWQWQWQWQWQWQWQWQWQQWQ@1806682775/O_O.DOC

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    info@opttools-tw.com
  • Password:
    kV$bSqJ1 daniel
  • Email To:
    info@opttools-tw.com

Targets

    • Target

      Order Inquiry.docx

    • Size

      10KB

    • MD5

      57d16dbddb34ade771e1a233177cfc7f

    • SHA1

      7d870285442d9a844166513f0fedc5b453ad9a5c

    • SHA256

      efc8f777d52a3bcbde5fb7c4b67efd44a1d973199e2382e2781f650102b92561

    • SHA512

      c405ad82f33aa8ff29235f1907a81f51198f45ace86c0f62397001b9e1832c75e079e9368be2e004e248cc605b6d790ca872742b396259d0ea3ba5ae253f0cc8

    • SSDEEP

      192:ScIMmtP5hG/b7XN+eOtaO+5+5F7Jar/YEChI30J:SPXRE7XtOta7wtar/YECOA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks