General

  • Target

    tmp

  • Size

    406KB

  • Sample

    231201-tldxdsde29

  • MD5

    87eadc10467ceef110fad5e3a24bd624

  • SHA1

    c5aefcdab3a35395896fd386f5bd8fdebb9f6e5c

  • SHA256

    8f299dbb55f0eca6fbb067425149e6664b6ebb4a4974d87fed4a412a2a2116d8

  • SHA512

    046b70292a36cdc76b44ebe307401eb07511d29cb86e5cfb9c82dd482a918e64e16cc7ff087ac3e737059a15b2982d9853819b5cf37cde9e62f54fa701f749c4

  • SSDEEP

    12288:xscKqDGarphL8/kiJ2e6ju44V7mlkErfCs:x1VVLOkfe64yO4fD

Malware Config

Targets

    • Target

      tmp

    • Size

      406KB

    • MD5

      87eadc10467ceef110fad5e3a24bd624

    • SHA1

      c5aefcdab3a35395896fd386f5bd8fdebb9f6e5c

    • SHA256

      8f299dbb55f0eca6fbb067425149e6664b6ebb4a4974d87fed4a412a2a2116d8

    • SHA512

      046b70292a36cdc76b44ebe307401eb07511d29cb86e5cfb9c82dd482a918e64e16cc7ff087ac3e737059a15b2982d9853819b5cf37cde9e62f54fa701f749c4

    • SSDEEP

      12288:xscKqDGarphL8/kiJ2e6ju44V7mlkErfCs:x1VVLOkfe64yO4fD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks