General

  • Target

    1465b6ccb1939d5771290cf0ca8bd08fdc7263e4321724572c7cd2dec59455fb

  • Size

    510KB

  • Sample

    220521-bx8l2afgbk

  • MD5

    e4478f7223f1812aa33487b5dd3533be

  • SHA1

    f61344c50b4e96971b5e796d74907af38dadbcd4

  • SHA256

    1465b6ccb1939d5771290cf0ca8bd08fdc7263e4321724572c7cd2dec59455fb

  • SHA512

    f7e937d6866ae39ad26f0067ab5327e0b6af245285010fdf5ff8e5c2bf1a9ee61b44c33e6d82f58e376acd6a424f5e228fac2695413d6141db55cb03640144d8

Malware Config

Targets

    • Target

      Order Specification.exe

    • Size

      595KB

    • MD5

      9e198cf548bc6fa6eac9017486b6ace0

    • SHA1

      a20d91fd48feec508a4ff0dc058d5ff784b4b07a

    • SHA256

      c9baa354736b018c901c69dc15ab167091b796763537522463fe6c89b3307d9b

    • SHA512

      786156834126d923b4ba04735d51285ab3d6e6b612878e575d5ab9a71d1a8b8016376a8332d2c08980a2a25e6a5bb9c6780813d2df249ab2eafb54c1cd169a67

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks