General

  • Target

    Invoice-031.exe

  • Size

    267KB

  • Sample

    230306-vmd48ach41

  • MD5

    6ed0e9cae0d65e3719b07c8ebd2099e6

  • SHA1

    3ef81998b04f6a942abae7a998fce04c2416bd09

  • SHA256

    63dfdf139256d716209f2c662066602cf83e2b8d5988195c6e3cc07c2746a430

  • SHA512

    a98ff273ca01e4dc1deb6cfef64f67e44b581b0d87e2c6f56aaafc119e34f21484a9c39f7e879e61d6b6155da4960e6f45fd091788667941f5018094b0aa6202

  • SSDEEP

    6144:/Ya6uBE4ZA66KgDJl06kW4RAkEUAektELYxHJilsxGJBI:/Y4dA6BqnRkHPAek6+HlGJBI

Malware Config

Targets

    • Target

      Invoice-031.exe

    • Size

      267KB

    • MD5

      6ed0e9cae0d65e3719b07c8ebd2099e6

    • SHA1

      3ef81998b04f6a942abae7a998fce04c2416bd09

    • SHA256

      63dfdf139256d716209f2c662066602cf83e2b8d5988195c6e3cc07c2746a430

    • SHA512

      a98ff273ca01e4dc1deb6cfef64f67e44b581b0d87e2c6f56aaafc119e34f21484a9c39f7e879e61d6b6155da4960e6f45fd091788667941f5018094b0aa6202

    • SSDEEP

      6144:/Ya6uBE4ZA66KgDJl06kW4RAkEUAektELYxHJilsxGJBI:/Y4dA6BqnRkHPAek6+HlGJBI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks