General

  • Target

    Quotation.exe

  • Size

    534KB

  • Sample

    200630-e5n3d7m9s2

  • MD5

    ec126cc0b69d2c783cadc8373585f3f0

  • SHA1

    79ec5e71f66516692575a9e5bb2d374c9b3b288d

  • SHA256

    5ad061c24c84f2447a904efc6f615937d0764e3c717505b962e11f5320c17599

  • SHA512

    d4d77f43dbd036bfb5222c6cedb2fa18e96a470e155a5aaeab599baeea1414561449aed8fe25fb75c8d914bcd22650dacf98ef36a074bfeef1ff9a7b63091609

Malware Config

Targets

    • Target

      Quotation.exe

    • Size

      534KB

    • MD5

      ec126cc0b69d2c783cadc8373585f3f0

    • SHA1

      79ec5e71f66516692575a9e5bb2d374c9b3b288d

    • SHA256

      5ad061c24c84f2447a904efc6f615937d0764e3c717505b962e11f5320c17599

    • SHA512

      d4d77f43dbd036bfb5222c6cedb2fa18e96a470e155a5aaeab599baeea1414561449aed8fe25fb75c8d914bcd22650dacf98ef36a074bfeef1ff9a7b63091609

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks