General

  • Target

    SecuriteInfo.com.Trojan.PWS.Spy.21473.22818.21231

  • Size

    551KB

  • Sample

    200802-gmstr7haz2

  • MD5

    42fc3e5c8fae53cd62970eb83c25a00b

  • SHA1

    b0a27c8bf5d1c4dd128dba9393442645431a144d

  • SHA256

    d6ec5c176dc1ff21eb3204c10b6de79efaf73fa0dcdc7e7545d979a5d6eb503a

  • SHA512

    63e7ec9e9563c973217eaf3bf67f31ce942d2132b4b68ceaa6f898a1e761a244dfe59ee16b77ee6dffdabb040c2148336deebf74e4e4baf06c529a3c11030175

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    nwamalog@mangero.xyz
  • Password:
    7213575aceACE@#$

Targets

    • Target

      SecuriteInfo.com.Trojan.PWS.Spy.21473.22818.21231

    • Size

      551KB

    • MD5

      42fc3e5c8fae53cd62970eb83c25a00b

    • SHA1

      b0a27c8bf5d1c4dd128dba9393442645431a144d

    • SHA256

      d6ec5c176dc1ff21eb3204c10b6de79efaf73fa0dcdc7e7545d979a5d6eb503a

    • SHA512

      63e7ec9e9563c973217eaf3bf67f31ce942d2132b4b68ceaa6f898a1e761a244dfe59ee16b77ee6dffdabb040c2148336deebf74e4e4baf06c529a3c11030175

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks