General

  • Target

    doc2345689965624_PDF.exe

  • Size

    754KB

  • Sample

    221003-jhlgysdeh9

  • MD5

    d1b7a506e8304005a3a8023e36b50358

  • SHA1

    a253862e719a7bb806a62434e9a10161a6fca713

  • SHA256

    6ef9a376afdb282ef522864e538136e5351108451c5ee92410d5b4c14ad20342

  • SHA512

    9e53f5f48c9b0e330a17ee0a5ff1234d444457060b65328093bcf83f28d2a68420532ae133aeb37689763f5e1723dd12c2a684205af6613dcb284809fb250b6a

  • SSDEEP

    12288:aj/jmj+PyiU5shDxSVI3ACKKogxtSEHJvfzeTrvuk7GKsqGYc:Q/cliYcSVI3AQtS+zGvzfslz

Malware Config

Targets

    • Target

      doc2345689965624_PDF.exe

    • Size

      754KB

    • MD5

      d1b7a506e8304005a3a8023e36b50358

    • SHA1

      a253862e719a7bb806a62434e9a10161a6fca713

    • SHA256

      6ef9a376afdb282ef522864e538136e5351108451c5ee92410d5b4c14ad20342

    • SHA512

      9e53f5f48c9b0e330a17ee0a5ff1234d444457060b65328093bcf83f28d2a68420532ae133aeb37689763f5e1723dd12c2a684205af6613dcb284809fb250b6a

    • SSDEEP

      12288:aj/jmj+PyiU5shDxSVI3ACKKogxtSEHJvfzeTrvuk7GKsqGYc:Q/cliYcSVI3AQtS+zGvzfslz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks