General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42809.17310.25016

  • Size

    810KB

  • Sample

    210201-bqgpzbreya

  • MD5

    6746eb0da415aa213666c1940278e7ed

  • SHA1

    7f3f94554a9088180c5d3aa974635159b1631ec7

  • SHA256

    e948d6c73d3bd04990f177ee08c08c5fa468499885b3a5dec7563586e6d8263f

  • SHA512

    2382b33a84d8c3ce795b3eeffc8fb8f925a12b3cd9f9dbb60f647ae19c57df762ab2cce8498a509af5b5679d8f9d43c7adf8c4a4e8eb10a150a0e398626abb25

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O8k#Pz4sk:w_

Targets

    • Target

      SecuriteInfo.com.Trojan.Packed2.42809.17310.25016

    • Size

      810KB

    • MD5

      6746eb0da415aa213666c1940278e7ed

    • SHA1

      7f3f94554a9088180c5d3aa974635159b1631ec7

    • SHA256

      e948d6c73d3bd04990f177ee08c08c5fa468499885b3a5dec7563586e6d8263f

    • SHA512

      2382b33a84d8c3ce795b3eeffc8fb8f925a12b3cd9f9dbb60f647ae19c57df762ab2cce8498a509af5b5679d8f9d43c7adf8c4a4e8eb10a150a0e398626abb25

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks