General

  • Target

    0928ee25e4140c1166acb48d701b736c567123391d7a8d54102b6f919d13cc8f

  • Size

    224KB

  • Sample

    231211-cbx4vaaaaj

  • MD5

    1ade6681ae98de12ddc9f0e9c47af958

  • SHA1

    6977835e2d92c5a9ac4bff261c990af713b6c39a

  • SHA256

    0928ee25e4140c1166acb48d701b736c567123391d7a8d54102b6f919d13cc8f

  • SHA512

    b52d30d94a51571bc4bfdc563fb9944834ec3049872b54d9c995fa34ad24da5268560623500be0e1ed5a33d335c01dbd389612392e40ced22f65b992a6db5e6a

  • SSDEEP

    6144:YnjIJhtIgFPSS69PTPSU3bvSiUb+wG9Dlk9zx:YBS69PTNvlDwG9

Malware Config

Targets

    • Target

      0928ee25e4140c1166acb48d701b736c567123391d7a8d54102b6f919d13cc8f

    • Size

      224KB

    • MD5

      1ade6681ae98de12ddc9f0e9c47af958

    • SHA1

      6977835e2d92c5a9ac4bff261c990af713b6c39a

    • SHA256

      0928ee25e4140c1166acb48d701b736c567123391d7a8d54102b6f919d13cc8f

    • SHA512

      b52d30d94a51571bc4bfdc563fb9944834ec3049872b54d9c995fa34ad24da5268560623500be0e1ed5a33d335c01dbd389612392e40ced22f65b992a6db5e6a

    • SSDEEP

      6144:YnjIJhtIgFPSS69PTPSU3bvSiUb+wG9Dlk9zx:YBS69PTNvlDwG9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks