General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.503.5.1331

  • Size

    7.7MB

  • Sample

    210128-94qk51rx7s

  • MD5

    233052898800d961e4fc3ef2a339f555

  • SHA1

    ac9817107f94a23d2372aac4c796c31b84fe6cd6

  • SHA256

    0e264fd6c9f8b8d5f5765b8cb5e86eb2801a26d3891093954695c688c987b143

  • SHA512

    c1140dcce8fb84d0e73ac28c4a5012d9f541938e038c061681b449a99268f457d3a43423f5ef8f3f33ecfb13d2ce4a5b19d0e26f2156ab5ba52ef9ac9448a01a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.labiconics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Labiconics@2018

Targets

    • Target

      SecuriteInfo.com.Trojan.PackedNET.503.5.1331

    • Size

      7.7MB

    • MD5

      233052898800d961e4fc3ef2a339f555

    • SHA1

      ac9817107f94a23d2372aac4c796c31b84fe6cd6

    • SHA256

      0e264fd6c9f8b8d5f5765b8cb5e86eb2801a26d3891093954695c688c987b143

    • SHA512

      c1140dcce8fb84d0e73ac28c4a5012d9f541938e038c061681b449a99268f457d3a43423f5ef8f3f33ecfb13d2ce4a5b19d0e26f2156ab5ba52ef9ac9448a01a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks