General

  • Target

    Doc.exe

  • Size

    478KB

  • Sample

    201109-s96k7g9x12

  • MD5

    bf08620d6295f47bdde72569b43677ca

  • SHA1

    2afe1a20b5cd9255ac5429aaf7b7df3849f9c578

  • SHA256

    88502fda993fde73909371ca6813191b0af2d571632c1ebd5c92bd3a844af1c9

  • SHA512

    8b56773ffc23603b18f9c549291a6fa3010f17d33fdad55039eeb81b393cd8d9b8251ccc1e4148e54f879980bc1ef80ee75bcbf99abc7af7c4034827cc6fbb6e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kalatecnic.com
  • Port:
    587
  • Username:
    comercial@kalatecnic.com
  • Password:
    Barcelona08397

Targets

    • Target

      Doc.exe

    • Size

      478KB

    • MD5

      bf08620d6295f47bdde72569b43677ca

    • SHA1

      2afe1a20b5cd9255ac5429aaf7b7df3849f9c578

    • SHA256

      88502fda993fde73909371ca6813191b0af2d571632c1ebd5c92bd3a844af1c9

    • SHA512

      8b56773ffc23603b18f9c549291a6fa3010f17d33fdad55039eeb81b393cd8d9b8251ccc1e4148e54f879980bc1ef80ee75bcbf99abc7af7c4034827cc6fbb6e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks