General

  • Target

    PO feb.docx.doc

  • Size

    11KB

  • Sample

    230220-mchewsae89

  • MD5

    fa6ef5c487c9df577931e5c77f3648df

  • SHA1

    d8c67a2533ee451f0d04d24ebc06ceecd35a29f3

  • SHA256

    6c95900f9e4213ee9957b3b7c8dc2af84c198b35b64c0de4cf2cb4fc0b613d7f

  • SHA512

    52b8cde974e06abcc51fcb5f1007c63fe0eda0dee11c6e4b2145c88fbcbff6fbf9e1bec54bda2286ea638982a94f84121d0b6e5da05adc7a1f58c9fe86ab8a4d

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCFYBVy:aNxUyn0i13LROEiOLkX6Ujnw+3aWVy

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://WEEEERRRRRRRRRRRPPPOOOOSSSSSSSOOOOOPPWEEEEEEEOOOOOOOCCVVVVVVVVOVVVVVVVVVVVVVVVVOOOOOO@1806682775/O--O.DOC

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    info@opttools-tw.com
  • Password:
    kV$bSqJ1 daniel
  • Email To:
    info@opttools-tw.com

Targets

    • Target

      PO feb.docx.doc

    • Size

      11KB

    • MD5

      fa6ef5c487c9df577931e5c77f3648df

    • SHA1

      d8c67a2533ee451f0d04d24ebc06ceecd35a29f3

    • SHA256

      6c95900f9e4213ee9957b3b7c8dc2af84c198b35b64c0de4cf2cb4fc0b613d7f

    • SHA512

      52b8cde974e06abcc51fcb5f1007c63fe0eda0dee11c6e4b2145c88fbcbff6fbf9e1bec54bda2286ea638982a94f84121d0b6e5da05adc7a1f58c9fe86ab8a4d

    • SSDEEP

      192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCFYBVy:aNxUyn0i13LROEiOLkX6Ujnw+3aWVy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks