General

  • Target

    STATEMENT OF ACCOUNTS.exe

  • Size

    620KB

  • Sample

    201109-mhm8pzpptn

  • MD5

    fa0edd9be9956c2e953deff6d2786a37

  • SHA1

    039e08a63d028d090fdd1d38c70c80f0e3f4535c

  • SHA256

    d1755f406106c94316efad2b9ed15de96d167ef64bfab5da28e44e4261407e48

  • SHA512

    7bb407544910ba698419cb872f74729f75aba0009eac61cb5b62841976bd3bd93e64e0d2d3f9123e01eeea2aadf2938a786a8947ac0e85df3d7266b79d838eb3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dormakeba.com
  • Port:
    587
  • Username:
    obo@dormakeba.com
  • Password:
    qwerty12345##

Targets

    • Target

      STATEMENT OF ACCOUNTS.exe

    • Size

      620KB

    • MD5

      fa0edd9be9956c2e953deff6d2786a37

    • SHA1

      039e08a63d028d090fdd1d38c70c80f0e3f4535c

    • SHA256

      d1755f406106c94316efad2b9ed15de96d167ef64bfab5da28e44e4261407e48

    • SHA512

      7bb407544910ba698419cb872f74729f75aba0009eac61cb5b62841976bd3bd93e64e0d2d3f9123e01eeea2aadf2938a786a8947ac0e85df3d7266b79d838eb3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks