General

  • Target

    Order 2023475886.xls

  • Size

    1.4MB

  • Sample

    230214-p99lrade33

  • MD5

    4bfd3f854ca4c4fc84755a9665d3b2ae

  • SHA1

    cdc98538fc0dd2c2fc4b33d9392c75a92e47e805

  • SHA256

    865d5468ca9348d4469a7c74b0bf15c9fec739175bb2336e255c9e7e033f19ba

  • SHA512

    351702e08ffcbe11ce2405d99f4c353060011924129e775ece9a50ca713c01cfd25ca612202c68005750bc37c4579d06d6e38e627011ed4303b2f52789cc319c

  • SSDEEP

    24576:T7YV2radzMN2Tt6XZxn8XxEYr2H8Kt2Tt6XZxX1NO9zhvuh9MLknV1JDPgAz:eEaZ+2Tt6Z+xBAl2Tt6ZfNOtFubML6Vx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Order 2023475886.xls

    • Size

      1.4MB

    • MD5

      4bfd3f854ca4c4fc84755a9665d3b2ae

    • SHA1

      cdc98538fc0dd2c2fc4b33d9392c75a92e47e805

    • SHA256

      865d5468ca9348d4469a7c74b0bf15c9fec739175bb2336e255c9e7e033f19ba

    • SHA512

      351702e08ffcbe11ce2405d99f4c353060011924129e775ece9a50ca713c01cfd25ca612202c68005750bc37c4579d06d6e38e627011ed4303b2f52789cc319c

    • SSDEEP

      24576:T7YV2radzMN2Tt6XZxn8XxEYr2H8Kt2Tt6XZxX1NO9zhvuh9MLknV1JDPgAz:eEaZ+2Tt6Z+xBAl2Tt6ZfNOtFubML6Vx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks