General

  • Target

    bf1ed0009a578efe9b871d2ec60e51fb.exe

  • Size

    293KB

  • Sample

    230713-ny1c9shd9s

  • MD5

    bf1ed0009a578efe9b871d2ec60e51fb

  • SHA1

    cbbcc5a4092baa832742f54f185ec21f49ca7c4c

  • SHA256

    19e9e83de17d01983fe73b24b034831537e978652e6d6f0d70db6d48c72cb9c2

  • SHA512

    152b8e182bf5174da92c8bc26dc615b2dc502cd4a9bed66e48813e93117a6f8a7cf4885acae6023be6ae4f6c75d303e86827d5b7265cfc49b336a6fcf52316d1

  • SSDEEP

    6144:vYa6/VzpkfSz+zcHd6IZB+EpsMidjlEhl7jS+HcYgaH4xJIzZHAy9Y:vY1VzOSz+zcHd64UdpxlEPjSlJIzZHA3

Malware Config

Targets

    • Target

      bf1ed0009a578efe9b871d2ec60e51fb.exe

    • Size

      293KB

    • MD5

      bf1ed0009a578efe9b871d2ec60e51fb

    • SHA1

      cbbcc5a4092baa832742f54f185ec21f49ca7c4c

    • SHA256

      19e9e83de17d01983fe73b24b034831537e978652e6d6f0d70db6d48c72cb9c2

    • SHA512

      152b8e182bf5174da92c8bc26dc615b2dc502cd4a9bed66e48813e93117a6f8a7cf4885acae6023be6ae4f6c75d303e86827d5b7265cfc49b336a6fcf52316d1

    • SSDEEP

      6144:vYa6/VzpkfSz+zcHd6IZB+EpsMidjlEhl7jS+HcYgaH4xJIzZHAy9Y:vY1VzOSz+zcHd64UdpxlEPjSlJIzZHA3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks