General

  • Target

    SC_(_0778965435_)pdf.gz

  • Size

    440KB

  • Sample

    210226-dnmv3atvrj

  • MD5

    132735e64b8d1ea6e479cfd61ac8f0bb

  • SHA1

    87694f1b7eb7285374a8e13b408877a88f7f7f54

  • SHA256

    3e7bbd3dc7b667c0a9948c627eb79f4c63b8929581b7c11624c1dbeaa319dc51

  • SHA512

    697c161e402bbe782865d41d9d7298533e678961c4f4c27b109aefd766df6c8ad6e398441a50cdd00040bc2426751bcc215028bf4ecf7068773ef06706c33be5

Malware Config

Targets

    • Target

      SC_(~0778965435~)pdf.exe

    • Size

      551KB

    • MD5

      2614cbdb6a53c1b379a52dfff91fabf4

    • SHA1

      9009006c54999dddcb8fd8715e9f01587cad13c3

    • SHA256

      e0b94624bef25e6b46b21cc3d05ac9582b04d1b2258aaff1d13fc3819079fb3f

    • SHA512

      1f5d48c2ecdfecabd04ccd1321e63a1a5ec1259496499f62f2c1f93239ca1fe329615c136bb488bf1424225bddb845eb5a758c0dd04be826d56d7bfe33713c91

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks