General

  • Target

    234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96

  • Size

    317KB

  • Sample

    231212-ct5awaddaj

  • MD5

    4d8ba3b2a8662ef0369418d498dbccb5

  • SHA1

    dc31c93b6adab1ce08821b3cb07df1a2e4aabe17

  • SHA256

    234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96

  • SHA512

    ee297cd0cb3ee2d323be3dfcfafb1d4706e8f3ef2239cc6d237a6d0dcfdbe297122a4630e32621d0f5debb2b21bdf136b0fe311225846b9ebe8415f834da552b

  • SSDEEP

    3072:VmCTc970E3iKeHrSei1V/XbKjvE18FMIqY3QslEn3ElbEr20bGX6nsfXT4:gTt0/HgVzK5MysnWi20bGXyoXU

Malware Config

Targets

    • Target

      234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96

    • Size

      317KB

    • MD5

      4d8ba3b2a8662ef0369418d498dbccb5

    • SHA1

      dc31c93b6adab1ce08821b3cb07df1a2e4aabe17

    • SHA256

      234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96

    • SHA512

      ee297cd0cb3ee2d323be3dfcfafb1d4706e8f3ef2239cc6d237a6d0dcfdbe297122a4630e32621d0f5debb2b21bdf136b0fe311225846b9ebe8415f834da552b

    • SSDEEP

      3072:VmCTc970E3iKeHrSei1V/XbKjvE18FMIqY3QslEn3ElbEr20bGX6nsfXT4:gTt0/HgVzK5MysnWi20bGXyoXU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks