General

  • Target

    catologdesign.exe

  • Size

    441KB

  • Sample

    201109-m92rwymr7j

  • MD5

    ed10b06e6601040d301ed58087927a9f

  • SHA1

    015769a2521de39c9a6f9a299ca8156c8395e187

  • SHA256

    41ee86a60102a3221d2f8a3a1ba91567087e8f58504dcb764cc5f942af3c6a61

  • SHA512

    e4ab8d6916c8f4dcb17a02197b7b60e40e9442132bc2385f7392a8f54c3d99170dd76c0523b0bea39673a2ca2ccc43ad80b9e8d1a52de2281ecc2f8b2fb8969f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.saritatravels.com
  • Port:
    587
  • Username:
    sameerb@saritatravels.com
  • Password:
    sameerb%$321

Targets

    • Target

      catologdesign.exe

    • Size

      441KB

    • MD5

      ed10b06e6601040d301ed58087927a9f

    • SHA1

      015769a2521de39c9a6f9a299ca8156c8395e187

    • SHA256

      41ee86a60102a3221d2f8a3a1ba91567087e8f58504dcb764cc5f942af3c6a61

    • SHA512

      e4ab8d6916c8f4dcb17a02197b7b60e40e9442132bc2385f7392a8f54c3d99170dd76c0523b0bea39673a2ca2ccc43ad80b9e8d1a52de2281ecc2f8b2fb8969f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks