General

  • Target

    b9ac9a6dc4bce3231fc93ea237a4ab5251359e2de9d1beae7c49d7b2fafa9d93

  • Size

    266KB

  • Sample

    220521-n12zwahfam

  • MD5

    4aa24fa69bace311b56ed925048dde9b

  • SHA1

    2da056f92946aa5b39110cba9ca65c22cc84f26f

  • SHA256

    b9ac9a6dc4bce3231fc93ea237a4ab5251359e2de9d1beae7c49d7b2fafa9d93

  • SHA512

    113a8f0481071e8a7d9859c75fc72846535efc8e06150bd69bb214327078dd05fcb98aa0e63903698b5b37116d795a57d4765f98a7e86ce20cf362d4b3f3742e

Malware Config

Targets

    • Target

      09000000090900.exe

    • Size

      621KB

    • MD5

      d4cad253b742d15c3ea69277217d231e

    • SHA1

      37e71b04d5e59eb8e8ab34cf7d804b859602e644

    • SHA256

      f6213927e615e82229f62b234b3ae3ae6466a01c741f62413a5c926ea59f14ea

    • SHA512

      9d7bdd6ff2b3d520e17f5c7b1903a54cc63ab020a575e98b7dbb31956e8dab066a58cf53a0551a692f9b7ce28c8c57bf5d04ce3b8730b2a9cae94865c193a26b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks