General

  • Target

    ecfd2213123a0a0e27c0530e35c7fa2f.exe

  • Size

    804KB

  • Sample

    210421-f5ctzt4m1e

  • MD5

    ecfd2213123a0a0e27c0530e35c7fa2f

  • SHA1

    3dd5d3ff83acecfab13ae1790d5a8b553c88bda2

  • SHA256

    89b7ce8de53ccf4aff814e942aa9042022e4644520a09ee1b0b13a429d552ea1

  • SHA512

    46b25a93b4db7695e9706f7f213aed9caeee48d4c397bf366b7b31d6f43bdbc2fa785c39f1ad0d543e181984eb0e6516757f90efdc5dc355576eeaaf1ffa5ab9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    sales@julislinq.com
  • Password:
    27!iaL@!U@L5Ma

Targets

    • Target

      ecfd2213123a0a0e27c0530e35c7fa2f.exe

    • Size

      804KB

    • MD5

      ecfd2213123a0a0e27c0530e35c7fa2f

    • SHA1

      3dd5d3ff83acecfab13ae1790d5a8b553c88bda2

    • SHA256

      89b7ce8de53ccf4aff814e942aa9042022e4644520a09ee1b0b13a429d552ea1

    • SHA512

      46b25a93b4db7695e9706f7f213aed9caeee48d4c397bf366b7b31d6f43bdbc2fa785c39f1ad0d543e181984eb0e6516757f90efdc5dc355576eeaaf1ffa5ab9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks