General

  • Target

    SecuriteInfo.com.Trojan.GenericKDZ.73174.20386.8356

  • Size

    741KB

  • Sample

    210226-t3matfeajj

  • MD5

    e87fd305545cf2e642fee18b57bb5252

  • SHA1

    56fb770cfd829873cd4e45941969335ff98ad0ef

  • SHA256

    655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513

  • SHA512

    fb12f831515aefe3c39c60a8ec9f96febbef5a31c2013e36337ec31191bcebd92e62410d8618ce62860ebfbfd986120624340c5e00d01041afb103a44ef274a2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microhydrotechnic.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    saibaba@1974

Targets

    • Target

      SecuriteInfo.com.Trojan.GenericKDZ.73174.20386.8356

    • Size

      741KB

    • MD5

      e87fd305545cf2e642fee18b57bb5252

    • SHA1

      56fb770cfd829873cd4e45941969335ff98ad0ef

    • SHA256

      655f621c3d3f6a7da99b1c332ab6dc1d4d9aae9cdef583360c480de982884513

    • SHA512

      fb12f831515aefe3c39c60a8ec9f96febbef5a31c2013e36337ec31191bcebd92e62410d8618ce62860ebfbfd986120624340c5e00d01041afb103a44ef274a2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks