General

  • Target

    9cb79b17afa63f9f42d91be5d69f6fdb9f44277211f26cb765cdf95bfc595c0a

  • Size

    364KB

  • Sample

    231204-verqcada21

  • MD5

    f48d374d35a179552f42893bc46ce802

  • SHA1

    be8fe7a96c876ca6f14e9f40cc0840e91955b452

  • SHA256

    9cb79b17afa63f9f42d91be5d69f6fdb9f44277211f26cb765cdf95bfc595c0a

  • SHA512

    5d7e44c266f0bcff7b504455d2a45dbe9d618a5ea55a9fcb457219ca024251694ab1d591268f9408d33e39c98954892a045ec944c4b9b7f463b650309e580644

  • SSDEEP

    6144:XBlL/o1wRzFrBwq83dODx+Av8HRJoaKsaqJYNbpVFd3H72us:RG1EwEwAv8HTooHgpVT2d

Malware Config

Targets

    • Target

      9cb79b17afa63f9f42d91be5d69f6fdb9f44277211f26cb765cdf95bfc595c0a

    • Size

      364KB

    • MD5

      f48d374d35a179552f42893bc46ce802

    • SHA1

      be8fe7a96c876ca6f14e9f40cc0840e91955b452

    • SHA256

      9cb79b17afa63f9f42d91be5d69f6fdb9f44277211f26cb765cdf95bfc595c0a

    • SHA512

      5d7e44c266f0bcff7b504455d2a45dbe9d618a5ea55a9fcb457219ca024251694ab1d591268f9408d33e39c98954892a045ec944c4b9b7f463b650309e580644

    • SSDEEP

      6144:XBlL/o1wRzFrBwq83dODx+Av8HRJoaKsaqJYNbpVFd3H72us:RG1EwEwAv8HTooHgpVT2d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks