General

  • Target

    bfe20077f7b28848a608ed1ffc4b1eeb1c6021f63790e9fc53cc27a0820aff22

  • Size

    424KB

  • Sample

    240316-bt5qzaac32

  • MD5

    c76fe8911f3417ca05c0b3e8cd4b0e30

  • SHA1

    7d474baba37200e0c401f12d50126e5ebb6cf62b

  • SHA256

    bfe20077f7b28848a608ed1ffc4b1eeb1c6021f63790e9fc53cc27a0820aff22

  • SHA512

    0285c1b7d5e1020b066b6a34ed2e0370983399df0db6088c9add4423af8ea0822a0ed97341678f64094eb9ee9f27c3fa06d3e78c0f289b40e0f25989ed305619

  • SSDEEP

    6144:gm43g6843g6HpPqVph0vy+MtLrxSWGkJ6lOmrKli3+hwYFqiXi43gI5:gRg6Hg6IhEtKlBLJuOt2+HXNgI5

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      bfe20077f7b28848a608ed1ffc4b1eeb1c6021f63790e9fc53cc27a0820aff22

    • Size

      424KB

    • MD5

      c76fe8911f3417ca05c0b3e8cd4b0e30

    • SHA1

      7d474baba37200e0c401f12d50126e5ebb6cf62b

    • SHA256

      bfe20077f7b28848a608ed1ffc4b1eeb1c6021f63790e9fc53cc27a0820aff22

    • SHA512

      0285c1b7d5e1020b066b6a34ed2e0370983399df0db6088c9add4423af8ea0822a0ed97341678f64094eb9ee9f27c3fa06d3e78c0f289b40e0f25989ed305619

    • SSDEEP

      6144:gm43g6843g6HpPqVph0vy+MtLrxSWGkJ6lOmrKli3+hwYFqiXi43gI5:gRg6Hg6IhEtKlBLJuOt2+HXNgI5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Abuses OpenXML format to download file from external location

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks