General

  • Target

    6b2bb54994181abc60e682522278e12395c5ca18874548fa7f7bd914da065330

  • Size

    634KB

  • Sample

    220521-ntw52sebc7

  • MD5

    7d68209ad201cd9d2919016e4ee723d1

  • SHA1

    8dbfae1cdb44bfae0431fa816d7cacab292706c2

  • SHA256

    6b2bb54994181abc60e682522278e12395c5ca18874548fa7f7bd914da065330

  • SHA512

    0f58ca71e1a5be697c31da711f1a249c57fcd3699feb064d5d7150ccd6163ee0177db5078b35f00fc17aabeb44f21da9735921aac6ad05e4c4888f3e93a6d5c3

Malware Config

Targets

    • Target

      6b2bb54994181abc60e682522278e12395c5ca18874548fa7f7bd914da065330

    • Size

      634KB

    • MD5

      7d68209ad201cd9d2919016e4ee723d1

    • SHA1

      8dbfae1cdb44bfae0431fa816d7cacab292706c2

    • SHA256

      6b2bb54994181abc60e682522278e12395c5ca18874548fa7f7bd914da065330

    • SHA512

      0f58ca71e1a5be697c31da711f1a249c57fcd3699feb064d5d7150ccd6163ee0177db5078b35f00fc17aabeb44f21da9735921aac6ad05e4c4888f3e93a6d5c3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks