General

  • Target

    9b9c130c4cd11f31f4ec82680ba17ac7d1c4efbdc4dcce1f6cbd0d9fe30e5e03

  • Size

    387KB

  • Sample

    220521-cxt93shgak

  • MD5

    5262234d8174b6e52f302b7b9d8f1978

  • SHA1

    e211d7a9a441b96d296543fa7aca4ff647c475f2

  • SHA256

    9b9c130c4cd11f31f4ec82680ba17ac7d1c4efbdc4dcce1f6cbd0d9fe30e5e03

  • SHA512

    71d6f3d63d6efad31b37a5fcd30f34f1d084cea5495aa59ffc49db93494497702e6c5d1b3078b1a10598c23b976980f41dfefbc018e74a6a10f4977c61e8933c

Malware Config

Targets

    • Target

      Non Woven Mask Order .exe

    • Size

      426KB

    • MD5

      335450eeaf31a3bc22f25670afaf9397

    • SHA1

      fae04706b347088b2849a931203d5b9d460f8bf6

    • SHA256

      65b89c429b971357162bfeb2981a77ea429b78f901dfc1bc9e41ee61df3fa58b

    • SHA512

      64f2207fa492ee03f93645ee8e690f1eb4943b48bc1d851608c73972871d0df66c310b7336abe4a93ee800cb3761e4689e446e84f99e006da8d6236445e03b5a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks