General

  • Target

    Product_List.docx

  • Size

    10KB

  • Sample

    230216-qspexshc9v

  • MD5

    581d3311b56cb7fce8592daebc4a2706

  • SHA1

    26994faaff13c6f333d0399dc1933d7c46e7deea

  • SHA256

    4288228a0660460e09ca8b770fc458dba2200d8cfc4695f881da617cd67d7bd7

  • SHA512

    46b8c05b963059c1cf865d892a89a0898dfbd80f204ac2ea4e74aac23f8dd0b4acdcd228d8a547f154ff475d440f39938f6787426dc4eb025192d76700555bc2

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eO+O+5+5F7Jar/YEChI3schV:SPXRE7XtO+7wtar/YECOscf

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http:/QQQQWWWWQWWWWQWWQWQWQWQQWQWQQWQWQWQWQWQWQWQQQQQQQQOQQQQQOOOOOOOOQOQQQQOQOQOQOQOQOQQWWWWQWQWQWQWQWQWQWQWQQWQ@1806682775/O_OO.DOC

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    002@frem-tr.com
  • Password:
    jCXzqcP1 daniel 3116
  • Email To:
    002@frem-tr.com

Targets

    • Target

      Product_List.docx

    • Size

      10KB

    • MD5

      581d3311b56cb7fce8592daebc4a2706

    • SHA1

      26994faaff13c6f333d0399dc1933d7c46e7deea

    • SHA256

      4288228a0660460e09ca8b770fc458dba2200d8cfc4695f881da617cd67d7bd7

    • SHA512

      46b8c05b963059c1cf865d892a89a0898dfbd80f204ac2ea4e74aac23f8dd0b4acdcd228d8a547f154ff475d440f39938f6787426dc4eb025192d76700555bc2

    • SSDEEP

      192:ScIMmtP5hG/b7XN+eO+O+5+5F7Jar/YEChI3schV:SPXRE7XtO+7wtar/YECOscf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks