General

  • Target

    Order.docx.doc

  • Size

    10KB

  • Sample

    230227-ycymnafd67

  • MD5

    b9571630868381221bee77b8fe5079ca

  • SHA1

    12228855be9ea4783d1034678e00ddb51732d83b

  • SHA256

    3d3427a09aceb2dfcceaf2c8a232df04929a4bec0b43428ef595bbbd16162ddc

  • SHA512

    209a9a056f36d3f709f5abeffcd33e6f918094921efc79c1deaede609e25b2fe752c60b3c86b0b6b61f0ff4365a8c45917343303bd4fa7d60762fc3d1287e897

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uO+l+CVWBXJC0c3uG/:SPXU/slT+LO+HkZC9N

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://qquuuq9werqwqqqq00qwewerSASWERWRWIERIWERIEWIR00R0WEQQ00000000000000WEDRDEDRREDDRDD0000000000WSDJHFJDSFJHJ@3324948138/c00----------------------------.DOC

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    002@frem-tr.com
  • Password:
    jCXzqcP1 daniel 3116
  • Email To:
    002@frem-tr.com

Targets

    • Target

      Order.docx.doc

    • Size

      10KB

    • MD5

      b9571630868381221bee77b8fe5079ca

    • SHA1

      12228855be9ea4783d1034678e00ddb51732d83b

    • SHA256

      3d3427a09aceb2dfcceaf2c8a232df04929a4bec0b43428ef595bbbd16162ddc

    • SHA512

      209a9a056f36d3f709f5abeffcd33e6f918094921efc79c1deaede609e25b2fe752c60b3c86b0b6b61f0ff4365a8c45917343303bd4fa7d60762fc3d1287e897

    • SSDEEP

      192:ScIMmtP1aIG/bslPL++uO+l+CVWBXJC0c3uG/:SPXU/slT+LO+HkZC9N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks