General

  • Target

    23b1d048509d2cd778700636271f40e42e26a3c98bf1bca7cce9678112ccf229

  • Size

    1.1MB

  • Sample

    211021-1alanaage4

  • MD5

    704f90b4d0eb8b2c5d76d119d1130039

  • SHA1

    dc6f4b12fecd17cbe87ca33ebae113a942849f80

  • SHA256

    23b1d048509d2cd778700636271f40e42e26a3c98bf1bca7cce9678112ccf229

  • SHA512

    4a48a8838c2334291a6f48e456cb30d283d8320d2e4f4700fcaa7a2f968a426d0f54620fe1bb2d746b230161caeeb2f1ea6ada19ab6df8a18bc8657ba8d83531

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xenonaslikno.gr
  • Port:
    587
  • Username:
    info@xenonaslikno.gr
  • Password:
    Fox#UgJVGN#0X

Targets

    • Target

      23b1d048509d2cd778700636271f40e42e26a3c98bf1bca7cce9678112ccf229

    • Size

      1.1MB

    • MD5

      704f90b4d0eb8b2c5d76d119d1130039

    • SHA1

      dc6f4b12fecd17cbe87ca33ebae113a942849f80

    • SHA256

      23b1d048509d2cd778700636271f40e42e26a3c98bf1bca7cce9678112ccf229

    • SHA512

      4a48a8838c2334291a6f48e456cb30d283d8320d2e4f4700fcaa7a2f968a426d0f54620fe1bb2d746b230161caeeb2f1ea6ada19ab6df8a18bc8657ba8d83531

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks