General

  • Target

    CI_PL_BL.xlsx

  • Size

    2.1MB

  • Sample

    210114-5xhgx2m53a

  • MD5

    5e6349fed617844564a6c93755bd4a38

  • SHA1

    3241352e990be6e66e0a018ed2c8ef7952db049a

  • SHA256

    426b848cda53101176ea6be395dc2df7d58fd336d81ecdfa5ac2ad1a0f9dca20

  • SHA512

    13d12b8cc70ae68ab7944b790de4f45c5219d69be5cf26f738bb3d3df089b25ee8605085c065dd0117799202d90f4cfb08889ad5f0d1eb5d0ee03b37a98b7c27

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1354395790:AAGs5t1VElMZzeygESEl5DtA0jHdLInLstE/sendDocument

Targets

    • Target

      CI_PL_BL.xlsx

    • Size

      2.1MB

    • MD5

      5e6349fed617844564a6c93755bd4a38

    • SHA1

      3241352e990be6e66e0a018ed2c8ef7952db049a

    • SHA256

      426b848cda53101176ea6be395dc2df7d58fd336d81ecdfa5ac2ad1a0f9dca20

    • SHA512

      13d12b8cc70ae68ab7944b790de4f45c5219d69be5cf26f738bb3d3df089b25ee8605085c065dd0117799202d90f4cfb08889ad5f0d1eb5d0ee03b37a98b7c27

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Tasks