General

  • Target

    Request For P.I.docx

  • Size

    10KB

  • Sample

    230303-sgccbshd6y

  • MD5

    c4f553758b3b0fb2c3466d4c09bfc9ff

  • SHA1

    24b290a5f4965637d00b5212236e46feb7a54560

  • SHA256

    324280b29e2831413f5e77ddbf2f84dc30fe06533915ba676175d3ed4b415cea

  • SHA512

    15f7a1eceb347af0fabddf7e17d9493452856625332810150b597faf31c0c15a328a6f7ccecd278a8d8808750100ed390877d04656bced9b151e0e9cd264ab08

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uOVCZl+CVWBXJC0c3BG:SPXU/slT+LOVuHkZC9U

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://ZZZJOOIOIOSDP99090SDXDdad9SDED99000DF00DF0SDF00DF0XCCXC0V00S0FDS0F0DF00SSZZZZZZZZ0X0C0XCZZXC0X@392060937/21u.21u.21u.doc

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5577155192:AAEz6ZTkghx2RsdTxeeE-sDulPHc5WQblVg/

Targets

    • Target

      Request For P.I.docx

    • Size

      10KB

    • MD5

      c4f553758b3b0fb2c3466d4c09bfc9ff

    • SHA1

      24b290a5f4965637d00b5212236e46feb7a54560

    • SHA256

      324280b29e2831413f5e77ddbf2f84dc30fe06533915ba676175d3ed4b415cea

    • SHA512

      15f7a1eceb347af0fabddf7e17d9493452856625332810150b597faf31c0c15a328a6f7ccecd278a8d8808750100ed390877d04656bced9b151e0e9cd264ab08

    • SSDEEP

      192:ScIMmtP1aIG/bslPL++uOVCZl+CVWBXJC0c3BG:SPXU/slT+LOVuHkZC9U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks