General

  • Target

    fbbe596fdfb2fc850554b9612b0e47a1b5586e0e84e2679a0d881ace93325364

  • Size

    510KB

  • Sample

    220520-3hq7zsbhbp

  • MD5

    709664a25f1491bca25e6971269400ca

  • SHA1

    b6fe7695f06adc774ac53135e3697ec71ca3be75

  • SHA256

    fbbe596fdfb2fc850554b9612b0e47a1b5586e0e84e2679a0d881ace93325364

  • SHA512

    9efe2b0bb141c99820db4b8c5e79f756cc9db7112a3903eff662b4c8525bcea357ff0b84a1a950174f2945da88a8f1dd488b156fd327bbcb16435e2c44403486

Malware Config

Targets

    • Target

      Order Confirmation.exe

    • Size

      622KB

    • MD5

      ce8490023b0936100bc99b1fc7d45f7b

    • SHA1

      528d5646d8533de89488789e8ebaae26d490d30d

    • SHA256

      4c9d00d13011ecb71ce646fd7c2189364859be2b3b069ce457d15eeb2656fcdb

    • SHA512

      fbe2eda37469a64536f77bf4998e2de6b1c76865a5fe72319058d076b334b925bc2a5bbe4582ad94918ff9c66210e308a938e7a3be5c612631df9cdf29e1430f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks