General

  • Target

    ABSXInvoiceX44XMondail.xls

  • Size

    204KB

  • Sample

    230403-nhp8csec82

  • MD5

    4fb4c8ababf72ddf5d1f0d062bab366b

  • SHA1

    87d9502a787ead76800eccecba7e50a8bb84876f

  • SHA256

    67b636e506316c91b7dac8f11a003b70e68a981fbaef6bb44e640eb671d5bac9

  • SHA512

    5c7d25442a59e4273837e26baae097174e4c53a3cd0633f1da14f4b5a8d2f5d794f7854cf1d277108c96c5fabbb19155d115f2e8080c0ca6eb4181dff54ff4c7

  • SSDEEP

    6144:OZ+RwPONXoRjDhIcp0fDlavx+W26nASzF0kNeR0J:cWkF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ABSXInvoiceX44XMondail.xls

    • Size

      204KB

    • MD5

      4fb4c8ababf72ddf5d1f0d062bab366b

    • SHA1

      87d9502a787ead76800eccecba7e50a8bb84876f

    • SHA256

      67b636e506316c91b7dac8f11a003b70e68a981fbaef6bb44e640eb671d5bac9

    • SHA512

      5c7d25442a59e4273837e26baae097174e4c53a3cd0633f1da14f4b5a8d2f5d794f7854cf1d277108c96c5fabbb19155d115f2e8080c0ca6eb4181dff54ff4c7

    • SSDEEP

      6144:OZ+RwPONXoRjDhIcp0fDlavx+W26nASzF0kNeR0J:cWkF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks