General

  • Target

    dee7ac8bf54ab79c50bdd1f92b0d4da3bdd61c637eeac771a849546f5bb3f721

  • Size

    1.2MB

  • Sample

    220521-peq6xsadcj

  • MD5

    554ea301983351b25b9874638d394990

  • SHA1

    9e874530b21a115b381c9d7d6c07cd25c9cd9b15

  • SHA256

    dee7ac8bf54ab79c50bdd1f92b0d4da3bdd61c637eeac771a849546f5bb3f721

  • SHA512

    a0755de460a5a960ad20b32b041b1d845fd71d4e0c7b12f18f10077cb0a1d83013e1847f30c8220029cbff49c91f3eb62655821195ace72b5d5465403b4f3411

Malware Config

Targets

    • Target

      ORDER_DA.SCR

    • Size

      579KB

    • MD5

      f6aba9195644c0b69efff06ecf23e6c4

    • SHA1

      fb76eb813b4e072d68ffe2916a578d14cf845824

    • SHA256

      03fc6fb46457641645117a9c29292069714568ff711647455c70769d7ab3485a

    • SHA512

      3f4d8bfd0dd0104b3d48df9201b1a7628a326b43a8467b3830f002a799d7ada0288d46281c57126d5ddee93a0adb16e3577797ba80104333e55af3e66a1cf7c7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks