General

  • Target

    d4023d971af3eda8dddfc41493d49f3cc47748ad20cdcf602bf19f88c39e06f4

  • Size

    509KB

  • Sample

    231205-t8h5macd7s

  • MD5

    2c013b3be5e26e53cace27abe1d9803b

  • SHA1

    f5c217e1a7bf046e0e1c0efed58345725795e57d

  • SHA256

    d4023d971af3eda8dddfc41493d49f3cc47748ad20cdcf602bf19f88c39e06f4

  • SHA512

    c2c5349e383f03827c90f7590f9e3f97a566a294b705bb39ab8c64d34c8780b01a791307f250c63252026fe68586f1409915959308b4c92bfb20484b0452784e

  • SSDEEP

    12288:wrs6p8UdGrUOUitLuWbmjV7AVUZGclZI8w0bfDudz:SsedGr/Ui1uTjVqUQclLbSl

Malware Config

Targets

    • Target

      d4023d971af3eda8dddfc41493d49f3cc47748ad20cdcf602bf19f88c39e06f4

    • Size

      509KB

    • MD5

      2c013b3be5e26e53cace27abe1d9803b

    • SHA1

      f5c217e1a7bf046e0e1c0efed58345725795e57d

    • SHA256

      d4023d971af3eda8dddfc41493d49f3cc47748ad20cdcf602bf19f88c39e06f4

    • SHA512

      c2c5349e383f03827c90f7590f9e3f97a566a294b705bb39ab8c64d34c8780b01a791307f250c63252026fe68586f1409915959308b4c92bfb20484b0452784e

    • SSDEEP

      12288:wrs6p8UdGrUOUitLuWbmjV7AVUZGclZI8w0bfDudz:SsedGr/Ui1uTjVqUQclLbSl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks