General

  • Target

    SecuriteInfo.com.Exploit.Rtf.CVE2012-0158.25881.27659

  • Size

    10KB

  • Sample

    200630-qgcft8mwcx

  • MD5

    07275cc7a9c2b70e1a9910e907f54302

  • SHA1

    769ff32cbfc961da9e959dddfc6dfe6412ba5e7a

  • SHA256

    b8e8a4193c949dd89b02edca84207c21ebfc23cb0d531efec38fa28e022938dc

  • SHA512

    677dd16c4db9a5ded83778f6afeb7246f6945fca1ac3928032cc8abd4ba10b10ea2233658c158350decf47735cb68f0045f225a1a64ffc87d128cb0f0897fd3f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transformadosmc.com
  • Port:
    587
  • Username:
    info@transformadosmc.com
  • Password:
    1Info2=2019b

Targets

    • Target

      SecuriteInfo.com.Exploit.Rtf.CVE2012-0158.25881.27659

    • Size

      10KB

    • MD5

      07275cc7a9c2b70e1a9910e907f54302

    • SHA1

      769ff32cbfc961da9e959dddfc6dfe6412ba5e7a

    • SHA256

      b8e8a4193c949dd89b02edca84207c21ebfc23cb0d531efec38fa28e022938dc

    • SHA512

      677dd16c4db9a5ded83778f6afeb7246f6945fca1ac3928032cc8abd4ba10b10ea2233658c158350decf47735cb68f0045f225a1a64ffc87d128cb0f0897fd3f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks