General

  • Target

    SecuriteInfo.com.Trojan.DownLoader36.37393.26064.19069

  • Size

    8KB

  • Sample

    210125-q7tc1kq1we

  • MD5

    68712f1f2be90cd683b8ba6764086575

  • SHA1

    50d4aa9e2bf67a2eda73fc42da161b731abb5117

  • SHA256

    40c8376a50a1b89af73aba46d959d14b5b1964accbbf6983066bbf57224f5d8f

  • SHA512

    65648965d160eadc7c1205209bda3a5192729a92c17ee0badb9fce089d7afabef68ba6470b327054ed282016d55e96e11215f284136305621efc6a8bf18b334d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajalakshmi.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009_DESign1*

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader36.37393.26064.19069

    • Size

      8KB

    • MD5

      68712f1f2be90cd683b8ba6764086575

    • SHA1

      50d4aa9e2bf67a2eda73fc42da161b731abb5117

    • SHA256

      40c8376a50a1b89af73aba46d959d14b5b1964accbbf6983066bbf57224f5d8f

    • SHA512

      65648965d160eadc7c1205209bda3a5192729a92c17ee0badb9fce089d7afabef68ba6470b327054ed282016d55e96e11215f284136305621efc6a8bf18b334d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks