General

  • Target

    SHIPPING DOCUMENT.exe

  • Size

    304KB

  • Sample

    230707-j8egbsfh42

  • MD5

    55e427eeb55dcdd1f8f9c28ecb7c1645

  • SHA1

    59aaf8d4aa1ff5d3860b85ef9c292143dda2031a

  • SHA256

    2a6df4ce52a6d75e94e0e70e4892db53106458bbe3a18efcadfd2150bab937f4

  • SHA512

    db7a58a28f6fb4ae5ec3f4b7755f9d7645b84ce53f749593d368d351e28ed3b73951dbf4d78e75d07078ebe35e9a3173776be8742eea9d74fca317c0482552e0

  • SSDEEP

    6144:/Ya6PNXzgewyJ46TVKISoft6h53zzXb8NIGDrgqjWqV49HAa:/Y9mI4YVJe3zKIoUqjxha

Malware Config

Targets

    • Target

      SHIPPING DOCUMENT.exe

    • Size

      304KB

    • MD5

      55e427eeb55dcdd1f8f9c28ecb7c1645

    • SHA1

      59aaf8d4aa1ff5d3860b85ef9c292143dda2031a

    • SHA256

      2a6df4ce52a6d75e94e0e70e4892db53106458bbe3a18efcadfd2150bab937f4

    • SHA512

      db7a58a28f6fb4ae5ec3f4b7755f9d7645b84ce53f749593d368d351e28ed3b73951dbf4d78e75d07078ebe35e9a3173776be8742eea9d74fca317c0482552e0

    • SSDEEP

      6144:/Ya6PNXzgewyJ46TVKISoft6h53zzXb8NIGDrgqjWqV49HAa:/Y9mI4YVJe3zKIoUqjxha

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks