General

  • Target

    e209b671ef6ce034fa39474b107f4eb8.exe

  • Size

    983KB

  • Sample

    210421-g186ecl3ne

  • MD5

    e209b671ef6ce034fa39474b107f4eb8

  • SHA1

    c36f2e6b420f734d106f0eb3b89d210f17cf4022

  • SHA256

    001706c59174b47d3adb36f4d33ec09088af0f5899807e418a46d8747b07bab7

  • SHA512

    608cc46338f851e5216cd7e8ed4aa173473abde2d482166acbfa012245c86aac4ed6111b35e012c4cf89f0367618a723079e3f48435f457d2795efde70b3485d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cerak.co.rs
  • Port:
    587
  • Username:
    pedja@cerak.co.rs
  • Password:
    isidora456

Targets

    • Target

      e209b671ef6ce034fa39474b107f4eb8.exe

    • Size

      983KB

    • MD5

      e209b671ef6ce034fa39474b107f4eb8

    • SHA1

      c36f2e6b420f734d106f0eb3b89d210f17cf4022

    • SHA256

      001706c59174b47d3adb36f4d33ec09088af0f5899807e418a46d8747b07bab7

    • SHA512

      608cc46338f851e5216cd7e8ed4aa173473abde2d482166acbfa012245c86aac4ed6111b35e012c4cf89f0367618a723079e3f48435f457d2795efde70b3485d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks