General

  • Target

    obizx.doc

  • Size

    245KB

  • Sample

    231208-a3wnzshf6z

  • MD5

    bbe4487cdb60e2489e3b816ca308a13d

  • SHA1

    d2852cc476f324c63f1e7daece79d6e4c7539a54

  • SHA256

    6fd4fdc6c62743bc1d58364976da63cf140b6f92ae1769034c84094aa680f087

  • SHA512

    2aef2e3e4d07346d3e051d0882414c536fbdb562158a59ae123cb01aa76197de8018c4faf1ee6d9ad45e0e30ab6c19b4af71cf84a476a2d7306fd46ed759a326

  • SSDEEP

    768:xwAbZSibMX9gRWjtwAbZSibMX9gRWjiJ9Q1jv00QX3SxuzoBbWjqz4lLpE/e9t1z:xwAlRkwAlRN8FeSxukBaq0pEEtYM

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      obizx.doc

    • Size

      245KB

    • MD5

      bbe4487cdb60e2489e3b816ca308a13d

    • SHA1

      d2852cc476f324c63f1e7daece79d6e4c7539a54

    • SHA256

      6fd4fdc6c62743bc1d58364976da63cf140b6f92ae1769034c84094aa680f087

    • SHA512

      2aef2e3e4d07346d3e051d0882414c536fbdb562158a59ae123cb01aa76197de8018c4faf1ee6d9ad45e0e30ab6c19b4af71cf84a476a2d7306fd46ed759a326

    • SSDEEP

      768:xwAbZSibMX9gRWjtwAbZSibMX9gRWjiJ9Q1jv00QX3SxuzoBbWjqz4lLpE/e9t1z:xwAlRkwAlRN8FeSxukBaq0pEEtYM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks