General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.375.24708.7902

  • Size

    660KB

  • Sample

    200801-kya5b4hjdj

  • MD5

    c04c690294b235ee97c62ba378b09a45

  • SHA1

    2882772726f72de9507eeb0cb6e689a21da3875e

  • SHA256

    55827a9e773dfce60d622e28adf9ece39b9116a4efe7e5283485c6dee1069689

  • SHA512

    0646c6a3cb567ec3fcbb3a4f964d5457cd770a53570827956ccffd4671989a67445c0c0a836e6f3b0184ee49a1128d7c355b66d7dcd3fb1f8ab360e514e6af5f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    david01smith@yandex.com
  • Password:
    goodwork11

Targets

    • Target

      SecuriteInfo.com.Trojan.PackedNET.375.24708.7902

    • Size

      660KB

    • MD5

      c04c690294b235ee97c62ba378b09a45

    • SHA1

      2882772726f72de9507eeb0cb6e689a21da3875e

    • SHA256

      55827a9e773dfce60d622e28adf9ece39b9116a4efe7e5283485c6dee1069689

    • SHA512

      0646c6a3cb567ec3fcbb3a4f964d5457cd770a53570827956ccffd4671989a67445c0c0a836e6f3b0184ee49a1128d7c355b66d7dcd3fb1f8ab360e514e6af5f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks