General

  • Target

    Order Spec 122001400100.exe

  • Size

    318KB

  • Sample

    230331-qdr79shf26

  • MD5

    4d9e63c46ed5f1fdfbbb41b2088f411c

  • SHA1

    65632c2913f5d25e518c1d4760b21fb4441aac86

  • SHA256

    87214f349c6c4a1dd838d005fd0a6bbac96d1cf77b954a9ce33c66006d090cf0

  • SHA512

    42d5fc250b0c0f004e747c42eee537e45d8b5d4cafde3c8acbf5617f223f90492e1132a23de86762fa273c82871b0f666c449b3f3eff9ebd5c1eb29adfd806b4

  • SSDEEP

    6144:vYa6CVvPsNEPYWv/6Z9baO31qC6vd94BJGt9SFjy/F/A3ukRN/:vYMN0xy6DbaOFqhyGfh/t/4R

Malware Config

Targets

    • Target

      Order Spec 122001400100.exe

    • Size

      318KB

    • MD5

      4d9e63c46ed5f1fdfbbb41b2088f411c

    • SHA1

      65632c2913f5d25e518c1d4760b21fb4441aac86

    • SHA256

      87214f349c6c4a1dd838d005fd0a6bbac96d1cf77b954a9ce33c66006d090cf0

    • SHA512

      42d5fc250b0c0f004e747c42eee537e45d8b5d4cafde3c8acbf5617f223f90492e1132a23de86762fa273c82871b0f666c449b3f3eff9ebd5c1eb29adfd806b4

    • SSDEEP

      6144:vYa6CVvPsNEPYWv/6Z9baO31qC6vd94BJGt9SFjy/F/A3ukRN/:vYMN0xy6DbaOFqhyGfh/t/4R

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks