General

  • Target

    SecuriteInfo.com.Trojan.Inject4.6535.8815.14474

  • Size

    902KB

  • Sample

    210111-hpc1h924z2

  • MD5

    4cf64bc5bbedb515fb360ecfd4093158

  • SHA1

    f0a377a19386f6ff933d4669e483a628f9d0f90c

  • SHA256

    d06d0bba96731e4e545f2de1104f26fdf3cb5c36caa835326a4874d25c8c9aaf

  • SHA512

    70b6ed03017dfe0fdaba0865f2cd87ba8d4066c9dd9fba9d91a72f7a82986617b60941aec9bd6d6897c4e8c6abf8e31b3b55bc96509f18ac56ef582e7c97aa50

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lord@blessme

Targets

    • Target

      SecuriteInfo.com.Trojan.Inject4.6535.8815.14474

    • Size

      902KB

    • MD5

      4cf64bc5bbedb515fb360ecfd4093158

    • SHA1

      f0a377a19386f6ff933d4669e483a628f9d0f90c

    • SHA256

      d06d0bba96731e4e545f2de1104f26fdf3cb5c36caa835326a4874d25c8c9aaf

    • SHA512

      70b6ed03017dfe0fdaba0865f2cd87ba8d4066c9dd9fba9d91a72f7a82986617b60941aec9bd6d6897c4e8c6abf8e31b3b55bc96509f18ac56ef582e7c97aa50

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks