General

  • Target

    Specification Details.exe

  • Size

    413KB

  • Sample

    200701-hafdjs2gta

  • MD5

    f561e022d4f785bf725ad0de24f8dc88

  • SHA1

    6eda2996d502410977790be4a6976ea7747bdf2e

  • SHA256

    bd7ff9e1c774994bdb69476411ede44d9b837f4f1994bdfdf620e766d500b1a8

  • SHA512

    e7b6328f9b74e07489bd1b5d9edd0163d8196ae6abd0968de6924cf548825755bccb734dca47535058c2775cf992982929a085d379b7558e3fb61d0b6e95f501

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    chibyke7@mail.ru
  • Password:
    nevergiveupsure

Targets

    • Target

      Specification Details.exe

    • Size

      413KB

    • MD5

      f561e022d4f785bf725ad0de24f8dc88

    • SHA1

      6eda2996d502410977790be4a6976ea7747bdf2e

    • SHA256

      bd7ff9e1c774994bdb69476411ede44d9b837f4f1994bdfdf620e766d500b1a8

    • SHA512

      e7b6328f9b74e07489bd1b5d9edd0163d8196ae6abd0968de6924cf548825755bccb734dca47535058c2775cf992982929a085d379b7558e3fb61d0b6e95f501

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks