General

  • Target

    doc010984202006241001152449.exe

  • Size

    622KB

  • Sample

    200630-jnayepbq12

  • MD5

    a97cd9454430f6ce6e37c55fee6a1f45

  • SHA1

    441b055cf984eec9520a2eebc855f6217c0c765c

  • SHA256

    e84e5b011762b61f9bed2e092650249c28229411f83287d1589669aeefa0b6cd

  • SHA512

    f34f37002f22a0e291883d77eb2b9763b7f303fa82a2e4f709e096fcf14c7436a37d023db987aea8b65002d2fbfd3f1fcea543b2852ab7ec34fb03815a402784

Malware Config

Targets

    • Target

      doc010984202006241001152449.exe

    • Size

      622KB

    • MD5

      a97cd9454430f6ce6e37c55fee6a1f45

    • SHA1

      441b055cf984eec9520a2eebc855f6217c0c765c

    • SHA256

      e84e5b011762b61f9bed2e092650249c28229411f83287d1589669aeefa0b6cd

    • SHA512

      f34f37002f22a0e291883d77eb2b9763b7f303fa82a2e4f709e096fcf14c7436a37d023db987aea8b65002d2fbfd3f1fcea543b2852ab7ec34fb03815a402784

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks