General

  • Target

    12750093224_20210420_07055957.exe

  • Size

    877KB

  • Sample

    210421-6txzexdkjx

  • MD5

    c5eac79e41322b5016bd67192a08234e

  • SHA1

    4823a920433ef6daf192277373d714e86dd252d9

  • SHA256

    85da2f1ffeba833ebdf00ad09e45e4d8c656fb2706e1bf69275c7a32bb77605f

  • SHA512

    10b09bd8c7126950c8a142fbc41bd312557194f3b0c82f360e024ef3195d7ed7d49cfe2965863414dcffe77256afa7329d4e2889f54008157f5d5b9cb701cbb1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microhydrotechnic.co.in
  • Port:
    587
  • Username:
    service@microhydrotechnic.co.in
  • Password:
    saibaba1974

Targets

    • Target

      12750093224_20210420_07055957.exe

    • Size

      877KB

    • MD5

      c5eac79e41322b5016bd67192a08234e

    • SHA1

      4823a920433ef6daf192277373d714e86dd252d9

    • SHA256

      85da2f1ffeba833ebdf00ad09e45e4d8c656fb2706e1bf69275c7a32bb77605f

    • SHA512

      10b09bd8c7126950c8a142fbc41bd312557194f3b0c82f360e024ef3195d7ed7d49cfe2965863414dcffe77256afa7329d4e2889f54008157f5d5b9cb701cbb1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks