General

  • Target

    GRqFX7gDH9G2RdX.exe

  • Size

    865KB

  • Sample

    210201-88nmnqrjaa

  • MD5

    e18a98a547c87c08f626db268ec10b92

  • SHA1

    0a5df4e869cca0e103444fc31dcc693382134769

  • SHA256

    1514ac17df22efd38c94f55862e01bd17ccf24def18924566e50dd5a1721eefa

  • SHA512

    f5186159f64fca72a491bb770448fa01967bd715870761e8812814a45f6309bd256643bdbf419fcc075e41f9edeef8d535a945af406023bf6ac12a413a797199

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shreesationline.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MaSu^AITz3

Targets

    • Target

      GRqFX7gDH9G2RdX.exe

    • Size

      865KB

    • MD5

      e18a98a547c87c08f626db268ec10b92

    • SHA1

      0a5df4e869cca0e103444fc31dcc693382134769

    • SHA256

      1514ac17df22efd38c94f55862e01bd17ccf24def18924566e50dd5a1721eefa

    • SHA512

      f5186159f64fca72a491bb770448fa01967bd715870761e8812814a45f6309bd256643bdbf419fcc075e41f9edeef8d535a945af406023bf6ac12a413a797199

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks