General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42809.32039.5071

  • Size

    941KB

  • Sample

    210120-nmdvepbr26

  • MD5

    97faa09b0517cd09dc1ce63d8779d2ec

  • SHA1

    63525d088b820ef9dc408690b8f182e4cb3ab3bf

  • SHA256

    32c6950ed81cc73aa202e7ef3f8a99879ecf973689b433c765f4d2789872e5ef

  • SHA512

    3c70690fec6c8babc57b25169d511ce12081c12eaed958a24f3eb36429bb2fd0517b5fbd04b0af957df2580af3011cbf6311536c8d1f2112f1f39339bcf8eb9b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epazote-lu.com
  • Port:
    587
  • Username:
    103project@epazote-lu.com
  • Password:
    XmLh^$E3

Targets

    • Target

      SecuriteInfo.com.Trojan.Packed2.42809.32039.5071

    • Size

      941KB

    • MD5

      97faa09b0517cd09dc1ce63d8779d2ec

    • SHA1

      63525d088b820ef9dc408690b8f182e4cb3ab3bf

    • SHA256

      32c6950ed81cc73aa202e7ef3f8a99879ecf973689b433c765f4d2789872e5ef

    • SHA512

      3c70690fec6c8babc57b25169d511ce12081c12eaed958a24f3eb36429bb2fd0517b5fbd04b0af957df2580af3011cbf6311536c8d1f2112f1f39339bcf8eb9b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks