General

  • Target

    6877c344c6ac861ce022370fab5f1f9c721a245ce5cb3fe6dd358a4e78a74daa

  • Size

    530KB

  • Sample

    220524-1gt65sghe8

  • MD5

    893ea134717d9c4f66d9892795e15bcd

  • SHA1

    11c28c080410b9f414f8e713d6f29ccb76578fa9

  • SHA256

    6877c344c6ac861ce022370fab5f1f9c721a245ce5cb3fe6dd358a4e78a74daa

  • SHA512

    4118a4ad836f74160915e74824e99fe32bea90310114763aa32560129df031bf9f275ee3cc904857319e41b9f6422792c48a399ade476f73655f932eca525ebe

Malware Config

Targets

    • Target

      6877c344c6ac861ce022370fab5f1f9c721a245ce5cb3fe6dd358a4e78a74daa

    • Size

      530KB

    • MD5

      893ea134717d9c4f66d9892795e15bcd

    • SHA1

      11c28c080410b9f414f8e713d6f29ccb76578fa9

    • SHA256

      6877c344c6ac861ce022370fab5f1f9c721a245ce5cb3fe6dd358a4e78a74daa

    • SHA512

      4118a4ad836f74160915e74824e99fe32bea90310114763aa32560129df031bf9f275ee3cc904857319e41b9f6422792c48a399ade476f73655f932eca525ebe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks