General

  • Target

    d9667de328dbeef055555f0303914558.exe

  • Size

    826KB

  • Sample

    210421-bcbv56n6ye

  • MD5

    d9667de328dbeef055555f0303914558

  • SHA1

    8234abd9ce4a8dc1f88d0213e31871f7f3bce2bb

  • SHA256

    3f2ce17fe342c19e6ac9890f379841df3c448099e6565b9906538b463fc02932

  • SHA512

    41b3cde7ce605744a912656de3791d33f0c840965faef156d2a0bdb7d520c619f57f08c356e9bd193430bfdd381bcc0bee832616a9f58b12bc38324fa231e0ca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    sales@julislinq.com
  • Password:
    27!iaL@!U@L5Ma

Targets

    • Target

      d9667de328dbeef055555f0303914558.exe

    • Size

      826KB

    • MD5

      d9667de328dbeef055555f0303914558

    • SHA1

      8234abd9ce4a8dc1f88d0213e31871f7f3bce2bb

    • SHA256

      3f2ce17fe342c19e6ac9890f379841df3c448099e6565b9906538b463fc02932

    • SHA512

      41b3cde7ce605744a912656de3791d33f0c840965faef156d2a0bdb7d520c619f57f08c356e9bd193430bfdd381bcc0bee832616a9f58b12bc38324fa231e0ca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks