General

  • Target

    POIM101385.exe

  • Size

    453KB

  • Sample

    211022-hbxe7scahq

  • MD5

    f1e3f54edbeffd5786fb49487872f2e3

  • SHA1

    22418d61c9a779f6a1e651928ba86b36755abd78

  • SHA256

    e66ed8d87430588f029d4ed6787d54de508b271fca3d2266023ae1f0c69d75e2

  • SHA512

    c8a029af97c5ded5cb3aaccba31b6f0753d6a92c49c93f22e1cc20061ec2a29fd2d033b643e1fa4ea1f39f3cb1a9fa4980aae078c9a510e717ec294a260316a1

Malware Config

Targets

    • Target

      POIM101385.exe

    • Size

      453KB

    • MD5

      f1e3f54edbeffd5786fb49487872f2e3

    • SHA1

      22418d61c9a779f6a1e651928ba86b36755abd78

    • SHA256

      e66ed8d87430588f029d4ed6787d54de508b271fca3d2266023ae1f0c69d75e2

    • SHA512

      c8a029af97c5ded5cb3aaccba31b6f0753d6a92c49c93f22e1cc20061ec2a29fd2d033b643e1fa4ea1f39f3cb1a9fa4980aae078c9a510e717ec294a260316a1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks