General

  • Target

    CI & PL________________________________________________________________________________________________________________________________________________.exe

  • Size

    15KB

  • Sample

    221003-hysqjaebfn

  • MD5

    a0d32e8dfa1bdbfd9dba714786f5933b

  • SHA1

    41408a58d28dbd4beaa5daf866e6b43416a9f986

  • SHA256

    9131b2d3b37f8533ba4b9e5b5923d4f5289342ae919960c28367a9f9e6d84564

  • SHA512

    60c5d1792be7daadb0308bbcd20aba82ad1f94820a2de7b18d4e6ddbc6e9200e339afbb70726e227c3815750710270e14ebf9a32557b211e797bc4188ddd8127

  • SSDEEP

    384:8AGEyN3Gs4sdqmXNOLJuTYb2CNawS9mD:BGsPwNUrD

Malware Config

Targets

    • Target

      CI & PL________________________________________________________________________________________________________________________________________________.exe

    • Size

      15KB

    • MD5

      a0d32e8dfa1bdbfd9dba714786f5933b

    • SHA1

      41408a58d28dbd4beaa5daf866e6b43416a9f986

    • SHA256

      9131b2d3b37f8533ba4b9e5b5923d4f5289342ae919960c28367a9f9e6d84564

    • SHA512

      60c5d1792be7daadb0308bbcd20aba82ad1f94820a2de7b18d4e6ddbc6e9200e339afbb70726e227c3815750710270e14ebf9a32557b211e797bc4188ddd8127

    • SSDEEP

      384:8AGEyN3Gs4sdqmXNOLJuTYb2CNawS9mD:BGsPwNUrD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks