General

  • Target

    SOA.xls

  • Size

    1.2MB

  • Sample

    230421-gj6s6sed45

  • MD5

    e43a488037991de4251dee64bdcce465

  • SHA1

    02ba7aa029b88973e74aca10bd40e2831f1ce715

  • SHA256

    4a2f518f1c7a7b76ae10f3f34efaa5cd7584a16d00e81a7e18f2d2bca8f1e5bd

  • SHA512

    781c9cf1c783593d018f66619ac68eca80933694f2bf8622ad8415d616194d7df493449ae10ab71281845c08d0bbde6128c60e603d65ea6db9773e259481ae10

  • SSDEEP

    24576:fu9V+ltDLwBkCZDLwBkWiat8I22k7czefQNAfNafY1j:fu/w1BtfVBRNA1ag1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SOA.xls

    • Size

      1.2MB

    • MD5

      e43a488037991de4251dee64bdcce465

    • SHA1

      02ba7aa029b88973e74aca10bd40e2831f1ce715

    • SHA256

      4a2f518f1c7a7b76ae10f3f34efaa5cd7584a16d00e81a7e18f2d2bca8f1e5bd

    • SHA512

      781c9cf1c783593d018f66619ac68eca80933694f2bf8622ad8415d616194d7df493449ae10ab71281845c08d0bbde6128c60e603d65ea6db9773e259481ae10

    • SSDEEP

      24576:fu9V+ltDLwBkCZDLwBkWiat8I22k7czefQNAfNafY1j:fu/w1BtfVBRNA1ag1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks