General

  • Target

    gmb.xls

  • Size

    317KB

  • Sample

    240423-gh1wjadh4w

  • MD5

    37d7ed40a42e26fbc230b8ba27f5e7a7

  • SHA1

    e1bbcb647ab9a9997d5efcc1c9dccb0d6ae44fd2

  • SHA256

    65fad97c98ab775a18d96e3ddbfd291500d23f856bde32bdab3fb2417560dacc

  • SHA512

    3be9673b330b95c7c52d1328f50443821852f8e0471014338b066bbbedef302da7eaa7601d09ef507dd7e9d67ef7d8fd166f4e0c40b0f93942e46328237acfc3

  • SSDEEP

    6144:EVunJE2uY35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVYjMIrSdsLks3Azpt6Tf:E4JE2n3bVYjMIrSkkt86KWriT

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6957776389:AAGE3Y2I0YZ27F-41ZLwjxi6zM96chGzSyw/

Targets

    • Target

      gmb.xls

    • Size

      317KB

    • MD5

      37d7ed40a42e26fbc230b8ba27f5e7a7

    • SHA1

      e1bbcb647ab9a9997d5efcc1c9dccb0d6ae44fd2

    • SHA256

      65fad97c98ab775a18d96e3ddbfd291500d23f856bde32bdab3fb2417560dacc

    • SHA512

      3be9673b330b95c7c52d1328f50443821852f8e0471014338b066bbbedef302da7eaa7601d09ef507dd7e9d67ef7d8fd166f4e0c40b0f93942e46328237acfc3

    • SSDEEP

      6144:EVunJE2uY35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVYjMIrSdsLks3Azpt6Tf:E4JE2n3bVYjMIrSkkt86KWriT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Abuses OpenXML format to download file from external location

    • Drops startup file

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.