General

  • Target

    PO 010-240.docx

  • Size

    10KB

  • Sample

    230303-rq9thshc5t

  • MD5

    84b25af93d91ad40962a0db9403cc644

  • SHA1

    d38e907dfbe22b0e0eb7ab7ae8515eb69a7dddbc

  • SHA256

    da53bd57af58ae908cd30e303113930cecbd995719404e2dbd7009f0bc54926d

  • SHA512

    ff3b085bde3ccff0592453ded391daac66819d5c8ad3035cb7c567891528ceb0c014c3265f8735cfa780de5d06c746a24f2d1504d669fbd17660f42ab855437c

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uOw4Nl+CVWBXJC0c3qe:SPXU/slT+LOw6HkZC9h

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://OOOW3OOOOOOO233OOOOOO23OO33B2OB32O32O32B3O23BO33O3S0DFSDF0X000F0SD0000WLLL21LLLLL222LLLLL3333LELLL@3324948138/bg...................................doc

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    002@frem-tr.com
  • Password:
    jCXzqcP1 daniel 3116
  • Email To:
    002@frem-tr.com

Targets

    • Target

      PO 010-240.docx

    • Size

      10KB

    • MD5

      84b25af93d91ad40962a0db9403cc644

    • SHA1

      d38e907dfbe22b0e0eb7ab7ae8515eb69a7dddbc

    • SHA256

      da53bd57af58ae908cd30e303113930cecbd995719404e2dbd7009f0bc54926d

    • SHA512

      ff3b085bde3ccff0592453ded391daac66819d5c8ad3035cb7c567891528ceb0c014c3265f8735cfa780de5d06c746a24f2d1504d669fbd17660f42ab855437c

    • SSDEEP

      192:ScIMmtP1aIG/bslPL++uOw4Nl+CVWBXJC0c3qe:SPXU/slT+LOw6HkZC9h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks