General

  • Target

    TTXSWIFTXCOPYXX37,000.00.docx.doc

  • Size

    10KB

  • Sample

    230403-n5rdyaga5t

  • MD5

    b6be1d349682bfc62dbf86e68ab8ec4a

  • SHA1

    98cbcf6d6d791f8520f8cf78629feac9e01d00fc

  • SHA256

    a578c79ee5c97c543e2465e9740d3d827e61bddddbd9807a18a79c269e6cb37c

  • SHA512

    e0b765f9bb90310ecefcf7f3ffad1f57d57dbbd58278d4001bff412a748e1152a31918a7ef7b443294f9472c0c4415073176f2000e29f6bb45abb03823d65ddf

  • SSDEEP

    192:ScIMmtPGT7G/bIwXOVO995SEzBC4vNq6sM63lb8p:SPXuT+xXOVOBhlqHhw

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://00000000000OOOOOLLLLLLLL000000000000LLLLLLLOOOOO00000000000LLLLLLLOOOOO0000000000LLLLL00000000000OOOLLLLLLL@3221468051/x......xx.......doc

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mitcomicrons.com
  • Port:
    587
  • Username:
    tarif@mitcomicrons.com
  • Password:
    mitco#123
  • Email To:
    obtxxxtf@gmail.com

Targets

    • Target

      TTXSWIFTXCOPYXX37,000.00.docx.doc

    • Size

      10KB

    • MD5

      b6be1d349682bfc62dbf86e68ab8ec4a

    • SHA1

      98cbcf6d6d791f8520f8cf78629feac9e01d00fc

    • SHA256

      a578c79ee5c97c543e2465e9740d3d827e61bddddbd9807a18a79c269e6cb37c

    • SHA512

      e0b765f9bb90310ecefcf7f3ffad1f57d57dbbd58278d4001bff412a748e1152a31918a7ef7b443294f9472c0c4415073176f2000e29f6bb45abb03823d65ddf

    • SSDEEP

      192:ScIMmtPGT7G/bIwXOVO995SEzBC4vNq6sM63lb8p:SPXuT+xXOVOBhlqHhw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks