General

  • Target

    b91ff3fcdb95cf732566c51507243bfe707a1893e8357a95331aa3e6befd232c

  • Size

    364KB

  • Sample

    231208-bktmcagd98

  • MD5

    cbaf034210e7e93ce0a2f42d7384aefc

  • SHA1

    cbe042d579c11bd24765a20476f0a689e9bd76d5

  • SHA256

    b91ff3fcdb95cf732566c51507243bfe707a1893e8357a95331aa3e6befd232c

  • SHA512

    a39e06e2c712e0f7bc75b26c0cffa218ff1c67e79a737b1f448562220f2ac55a4a0c40dac6e5e5c459a4bcba7cdf0a9993e489cc9cbbabd3e994c329726a9783

  • SSDEEP

    6144:P8LxB0mbEhb1HJPXVviHiyZUIWcgTaWbSjM0sksdyu8oUVuyQe+3vuG5XvnZuFuH:xT1pvVvi5efcKaWmM0sUVOhx4uxp

Malware Config

Targets

    • Target

      b91ff3fcdb95cf732566c51507243bfe707a1893e8357a95331aa3e6befd232c

    • Size

      364KB

    • MD5

      cbaf034210e7e93ce0a2f42d7384aefc

    • SHA1

      cbe042d579c11bd24765a20476f0a689e9bd76d5

    • SHA256

      b91ff3fcdb95cf732566c51507243bfe707a1893e8357a95331aa3e6befd232c

    • SHA512

      a39e06e2c712e0f7bc75b26c0cffa218ff1c67e79a737b1f448562220f2ac55a4a0c40dac6e5e5c459a4bcba7cdf0a9993e489cc9cbbabd3e994c329726a9783

    • SSDEEP

      6144:P8LxB0mbEhb1HJPXVviHiyZUIWcgTaWbSjM0sksdyu8oUVuyQe+3vuG5XvnZuFuH:xT1pvVvi5efcKaWmM0sUVOhx4uxp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks