General

  • Target

    254cf24a7d494fdb15177225e26a3982d16d12d75f0fcbbf434555d2e7e1cd00

  • Size

    242KB

  • Sample

    240527-bl7klabh74

  • MD5

    c46300aff4f1b17d42d2cb8e9e08e922

  • SHA1

    d2b75755a6f5001819906d942415b7cca0f4c019

  • SHA256

    254cf24a7d494fdb15177225e26a3982d16d12d75f0fcbbf434555d2e7e1cd00

  • SHA512

    6d76a234cce26498f94f4c33b47ad2dfcb5676489fcac04fc682b1e98a19eb89f0f4c26e446a81ceccf4d26c7258daa95627a29f1185dc0ecfc9bb0f01d2a5c3

  • SSDEEP

    6144:vCteODDGzzKA6ryFRsHs1e6UF+MB+ZhFS:ve3uzsmRQs19NZm

Malware Config

Targets

    • Target

      254cf24a7d494fdb15177225e26a3982d16d12d75f0fcbbf434555d2e7e1cd00

    • Size

      242KB

    • MD5

      c46300aff4f1b17d42d2cb8e9e08e922

    • SHA1

      d2b75755a6f5001819906d942415b7cca0f4c019

    • SHA256

      254cf24a7d494fdb15177225e26a3982d16d12d75f0fcbbf434555d2e7e1cd00

    • SHA512

      6d76a234cce26498f94f4c33b47ad2dfcb5676489fcac04fc682b1e98a19eb89f0f4c26e446a81ceccf4d26c7258daa95627a29f1185dc0ecfc9bb0f01d2a5c3

    • SSDEEP

      6144:vCteODDGzzKA6ryFRsHs1e6UF+MB+ZhFS:ve3uzsmRQs19NZm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks