General

  • Target

    20211020 Copy of Customer transfer.exe

  • Size

    518KB

  • Sample

    211020-n4k6jahhek

  • MD5

    8c8822a2a0b6329a010fa758ee7f3504

  • SHA1

    387e696061c2cbd9c492e19dca1b5a427ef3eb82

  • SHA256

    608662439f0e1f66bdaf62c1e0167a4e9d51c7aeabc8367b94c0f0b88daf2bb2

  • SHA512

    cc7078dab3f65ecf176c8fd0d0e88971e935fdde1267eb2720b481f54e531ffc49d6fabb4f713c61acaab4571efc5ab7f559e61c10a5ee458f25f225dca20b0d

Malware Config

Targets

    • Target

      20211020 Copy of Customer transfer.exe

    • Size

      518KB

    • MD5

      8c8822a2a0b6329a010fa758ee7f3504

    • SHA1

      387e696061c2cbd9c492e19dca1b5a427ef3eb82

    • SHA256

      608662439f0e1f66bdaf62c1e0167a4e9d51c7aeabc8367b94c0f0b88daf2bb2

    • SHA512

      cc7078dab3f65ecf176c8fd0d0e88971e935fdde1267eb2720b481f54e531ffc49d6fabb4f713c61acaab4571efc5ab7f559e61c10a5ee458f25f225dca20b0d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks