General

  • Target

    47ae8e27e126f88f937ff6e6efb7cf96

  • Size

    1.2MB

  • Sample

    210728-5dfxwspegn

  • MD5

    47ae8e27e126f88f937ff6e6efb7cf96

  • SHA1

    85ee4bea24d0bbce0d663703581ef94433847dca

  • SHA256

    ff6cb70170510fd46c809872416202ba82469dfcbd469714247460a3114c35c5

  • SHA512

    933ee00a937859dcb6ae627dd8dfe2588b57b53a9b55bbd831f9f15efc7a64b4c3eb8d0a5fafb8e44812afd50fb517e0b241673171bf0e2f09f5c6389b2da249

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cjcurrent@5000

Targets

    • Target

      47ae8e27e126f88f937ff6e6efb7cf96

    • Size

      1.2MB

    • MD5

      47ae8e27e126f88f937ff6e6efb7cf96

    • SHA1

      85ee4bea24d0bbce0d663703581ef94433847dca

    • SHA256

      ff6cb70170510fd46c809872416202ba82469dfcbd469714247460a3114c35c5

    • SHA512

      933ee00a937859dcb6ae627dd8dfe2588b57b53a9b55bbd831f9f15efc7a64b4c3eb8d0a5fafb8e44812afd50fb517e0b241673171bf0e2f09f5c6389b2da249

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks