General

  • Target

    cec862e806fbbd7d755dde6c9d1b287a2976b006434b8921a2c82155aa8044e2

  • Size

    249KB

  • Sample

    220521-nd22csdef2

  • MD5

    324735a03bc700f2ba2b6e2eab77056c

  • SHA1

    fd055bfea97434d49f6af896698aea3afdec0068

  • SHA256

    cec862e806fbbd7d755dde6c9d1b287a2976b006434b8921a2c82155aa8044e2

  • SHA512

    5a6e2b30caa70b68946d2142590cc1762dceb884110f6c41d3c8c642170772118e98152abc92ff69ea815222ec79f9fc7ff52f1ca566178cc7d60898c338328c

Malware Config

Targets

    • Target

      Payment Ref MT 103 #159D02AE0010.exe

    • Size

      672KB

    • MD5

      0bae3dd39aeebc469202a968bceb1d9f

    • SHA1

      6481633b678f49af4f1ec09e49241ced678c3f5f

    • SHA256

      6014740a30fea5272a80b5f3cbe88ef2b54ddd33d8a37420e5e93a0999d81fbd

    • SHA512

      ba95714da2ac89389058cd9e057cafbd90ab66cb624bed60f4b289be049f7c5640e2e4672b9eb2ca20824cea85f79a7b9446dd5996b2d7e37af689c2402a93a2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks