General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.43570421.8546.14954

  • Size

    771KB

  • Sample

    200801-f1hna9l2yn

  • MD5

    a09e812fab18b593b1a5f1c05eb83e9c

  • SHA1

    ae951ba64a108f9ef6f1e288672de04815d215a2

  • SHA256

    0df24ed22c633936c784444cf7a5b47970bdadcdd129353d4abdef55e02fa26b

  • SHA512

    b474ca6bb9c69d30f93b9adc7317ba60bc7df2054e04f34326b5980fa6699fdb94f855c4308f80c505c1bd6f0722c1ed52fea49397d85d00a0968018fdddb4f0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    rijo@gleoman.com
  • Password:
    96965648

Targets

    • Target

      SecuriteInfo.com.Trojan.GenericKD.43570421.8546.14954

    • Size

      771KB

    • MD5

      a09e812fab18b593b1a5f1c05eb83e9c

    • SHA1

      ae951ba64a108f9ef6f1e288672de04815d215a2

    • SHA256

      0df24ed22c633936c784444cf7a5b47970bdadcdd129353d4abdef55e02fa26b

    • SHA512

      b474ca6bb9c69d30f93b9adc7317ba60bc7df2054e04f34326b5980fa6699fdb94f855c4308f80c505c1bd6f0722c1ed52fea49397d85d00a0968018fdddb4f0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks