General

  • Target

    URGENT REQUEST.exe

  • Size

    309KB

  • Sample

    230302-rt5zqsdc92

  • MD5

    dc597e0353112898b43b39e8abcae7ab

  • SHA1

    da93f36cdb454f994803c4eb016d4db5cee81ab9

  • SHA256

    5bf208344ea17831afe203650df2ff3412f0c8f4daa5565c510e71ab8ff1644a

  • SHA512

    b311dfb34b7a7cfac4a8964e961bdf2d92734b6db595dd258ad711bbff4affff733d5826a6ed1cd3e275323c509c6da352978e05369f98fd9b6c2f28d8657539

  • SSDEEP

    6144:PYa66MT4PWwDNJPa5C+ZZ6cGITYdFpMBNzShHSOQ/SnYZt/GK/9:PY0Gdwi5P6cGZpPsoYXeK/9

Malware Config

Targets

    • Target

      URGENT REQUEST.exe

    • Size

      309KB

    • MD5

      dc597e0353112898b43b39e8abcae7ab

    • SHA1

      da93f36cdb454f994803c4eb016d4db5cee81ab9

    • SHA256

      5bf208344ea17831afe203650df2ff3412f0c8f4daa5565c510e71ab8ff1644a

    • SHA512

      b311dfb34b7a7cfac4a8964e961bdf2d92734b6db595dd258ad711bbff4affff733d5826a6ed1cd3e275323c509c6da352978e05369f98fd9b6c2f28d8657539

    • SSDEEP

      6144:PYa66MT4PWwDNJPa5C+ZZ6cGITYdFpMBNzShHSOQ/SnYZt/GK/9:PY0Gdwi5P6cGZpPsoYXeK/9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks