General

  • Target

    057aab2a096d3eb60389b2a679c5e328da91507d6bf3cf018152f36829bffe54

  • Size

    347KB

  • Sample

    230402-jycvrafd23

  • MD5

    796099660c004943c505c3bfaa6da30f

  • SHA1

    1510aee13f7eff42a9af258221f4f39bb11ef9b6

  • SHA256

    057aab2a096d3eb60389b2a679c5e328da91507d6bf3cf018152f36829bffe54

  • SHA512

    aa29fae0a676f0c8bedc2e9b2db00aec936b5eaf35fe6ba2388842d93e824ecd067bb64efc2c39ba54155d08f7f5618c3a7b755b0c96997b10e92e1d5584191f

  • SSDEEP

    6144:gYa69/gr8YUy4Mi7nX5jEC0dBAOnrhMKlmi9WEKbinK0I0AFkWV/ql:gYn08YUy4Mi710nZnrKKMiH6iK0xbF

Malware Config

Targets

    • Target

      057aab2a096d3eb60389b2a679c5e328da91507d6bf3cf018152f36829bffe54

    • Size

      347KB

    • MD5

      796099660c004943c505c3bfaa6da30f

    • SHA1

      1510aee13f7eff42a9af258221f4f39bb11ef9b6

    • SHA256

      057aab2a096d3eb60389b2a679c5e328da91507d6bf3cf018152f36829bffe54

    • SHA512

      aa29fae0a676f0c8bedc2e9b2db00aec936b5eaf35fe6ba2388842d93e824ecd067bb64efc2c39ba54155d08f7f5618c3a7b755b0c96997b10e92e1d5584191f

    • SSDEEP

      6144:gYa69/gr8YUy4Mi7nX5jEC0dBAOnrhMKlmi9WEKbinK0I0AFkWV/ql:gYn08YUy4Mi710nZnrKKMiH6iK0xbF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks