General

  • Target

    PIMX19031201.ppt.csv.bat

  • Size

    626KB

  • Sample

    200710-s1md7dghce

  • MD5

    154b9a5a3f487ddffe4ab579b4556c1f

  • SHA1

    34fa640eb96c22ce2feec3cd32d7d83b9c3cae81

  • SHA256

    442e9a77e130db7f6d9802a6a87e942e71163e9030134ac8ab4d76af114aba60

  • SHA512

    47f482eef3141edb0e7b865a40d5a9634598d84d52584a50c5887bb598199c4de8f244be131b482aa0ac49893627cdf0c757d682bde26246b157d91cc2fe0154

Malware Config

Targets

    • Target

      PIMX19031201.ppt.csv.bat

    • Size

      626KB

    • MD5

      154b9a5a3f487ddffe4ab579b4556c1f

    • SHA1

      34fa640eb96c22ce2feec3cd32d7d83b9c3cae81

    • SHA256

      442e9a77e130db7f6d9802a6a87e942e71163e9030134ac8ab4d76af114aba60

    • SHA512

      47f482eef3141edb0e7b865a40d5a9634598d84d52584a50c5887bb598199c4de8f244be131b482aa0ac49893627cdf0c757d682bde26246b157d91cc2fe0154

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks