General

  • Target

    4642314806e613a4256cce3268db16a36e464626b4aedb694c49ef7af60571a7

  • Size

    590KB

  • Sample

    231205-vb7bmada95

  • MD5

    9a46443adb0790a183a57bbbb4364319

  • SHA1

    7b0fec8e74a85227590b8db215bda895c7df081e

  • SHA256

    4642314806e613a4256cce3268db16a36e464626b4aedb694c49ef7af60571a7

  • SHA512

    c6ff22639f8c5b43c3798f14c22b32da1441829434b18a4f7755c14ec35c3a186a89314e94dfac6ed714abc8221673bf2614c74c7949e93006e13ac92291debd

  • SSDEEP

    6144:e8LxBDQx8ayrbor7Bh/YbFE+jawvkqEMtTXw/4fBvBcY6pZB6liIvMXhi7LlnbDE:qxPgUr7B2hiZqXjcY6gvMXhE5bZw1Hh

Malware Config

Targets

    • Target

      4642314806e613a4256cce3268db16a36e464626b4aedb694c49ef7af60571a7

    • Size

      590KB

    • MD5

      9a46443adb0790a183a57bbbb4364319

    • SHA1

      7b0fec8e74a85227590b8db215bda895c7df081e

    • SHA256

      4642314806e613a4256cce3268db16a36e464626b4aedb694c49ef7af60571a7

    • SHA512

      c6ff22639f8c5b43c3798f14c22b32da1441829434b18a4f7755c14ec35c3a186a89314e94dfac6ed714abc8221673bf2614c74c7949e93006e13ac92291debd

    • SSDEEP

      6144:e8LxBDQx8ayrbor7Bh/YbFE+jawvkqEMtTXw/4fBvBcY6pZB6liIvMXhi7LlnbDE:qxPgUr7B2hiZqXjcY6gvMXhE5bZw1Hh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks