General

  • Target

    2ccceab40789542a707dac6d7bb563dd656a74e5b2e46fdd0b06fc92fce78fdb7z_JC.7z

  • Size

    317KB

  • Sample

    231005-t54l6aef55

  • MD5

    387f97433ccf23587a2d6d705b0d7842

  • SHA1

    c75eb13273e96d81d3a02b2295f5a5257f7cab0d

  • SHA256

    2ccceab40789542a707dac6d7bb563dd656a74e5b2e46fdd0b06fc92fce78fdb

  • SHA512

    ab8721e322c2ca4284b15d6497dee123e73ec92711138197099ac70ed873a7668111d91792379221ecd6cc6ef96bbfc30fdd250eb0863dbe99dd86d6cf578128

  • SSDEEP

    6144:ebVSoUkHCyc/hGV9J+XIErPO+o0Aldisz0CAQtkj0Ob2XI8J:vyCXMsYuO8QJAQtPObYJ

Malware Config

Targets

    • Target

      RFQ-0001120306790.exe

    • Size

      333KB

    • MD5

      4aa0212e803011d0abf7516bf779c554

    • SHA1

      5c3d6aa9984c5828d51d7676bb06400ab1c4edda

    • SHA256

      6d61fb56434326e96c017d57bcc4a0f2e1c3a98872d0262e2034f4e28b38ef87

    • SHA512

      d9fdc686b06e45b85cef7c65943eb2af4fd647ed1438d1cc5259929fcdc1810ce7328c26811062045e0a2fbce047cb26b0295378dd0535a5831f5850e45e15c9

    • SSDEEP

      6144:BnPdudwDs7mdEOkv9Lg/hcV3w+Xs4KPOto0AldiBrgCNHtXj0Ow2XqE+:BnPdw7ac9k8nc5OvLdNHtAOwq+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks