General

  • Target

    oqtAAoZIgotLwLS.exe

  • Size

    1.1MB

  • Sample

    220930-scqddsegfl

  • MD5

    9f7c8916d87e22eb866184ee3d9b5119

  • SHA1

    3cd5c8b3c33996ee5302b239af28dec82c89b889

  • SHA256

    4c1b93a9ca54eb11ff6c1ff50f4f196c2aa3acd8a08876a2ff46855b59f8b4d5

  • SHA512

    71949b33596ab7dd04cb24e49d58ab072c364702bcfb0a0ce0e372fd57afe8c62a0d19cc2225df9cbd48f867db37f9b7797f3bf8fabdbe2656faeb7fb30ac30c

  • SSDEEP

    12288:ypPXpPplqyNbtOG7yJ3VIFYpnCMMvQOT4gM0z14z/mb4C7bU6puJzusFpVMm0GgT:yp/prqnG7yJ3VU4noo5Mbb5kJimufM

Malware Config

Targets

    • Target

      oqtAAoZIgotLwLS.exe

    • Size

      1.1MB

    • MD5

      9f7c8916d87e22eb866184ee3d9b5119

    • SHA1

      3cd5c8b3c33996ee5302b239af28dec82c89b889

    • SHA256

      4c1b93a9ca54eb11ff6c1ff50f4f196c2aa3acd8a08876a2ff46855b59f8b4d5

    • SHA512

      71949b33596ab7dd04cb24e49d58ab072c364702bcfb0a0ce0e372fd57afe8c62a0d19cc2225df9cbd48f867db37f9b7797f3bf8fabdbe2656faeb7fb30ac30c

    • SSDEEP

      12288:ypPXpPplqyNbtOG7yJ3VIFYpnCMMvQOT4gM0z14z/mb4C7bU6puJzusFpVMm0GgT:yp/prqnG7yJ3VU4noo5Mbb5kJimufM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks