General

  • Target

    8dc9d028f4c433ee38e44af5040cdd6bb55d4b9b990a04c084622db368710404

  • Size

    395KB

  • Sample

    220520-2xbkeagbd4

  • MD5

    aa5e08fd3f6967b47c261f67c5f75c52

  • SHA1

    5e048dc4f724b701bbc1162c8587c71a20ca9f38

  • SHA256

    8dc9d028f4c433ee38e44af5040cdd6bb55d4b9b990a04c084622db368710404

  • SHA512

    b49867ce156812a355f5e51b5f437288fd9a248ec3ee2bcb3a223dc2f9d98dbe73401693f96f2706b2488443b1e581ea5235f6f601848a9fee11adec677cf757

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Johnpaulifeanyi

Targets

    • Target

      AWB#5305323204643,pdf.iso.exe

    • Size

      450KB

    • MD5

      e78990ab515ff33eb54dca91716e8743

    • SHA1

      bc5880de78651a50896d0d4f5d2508bc180bf73d

    • SHA256

      05d2a876ff034215c958e49dcfb4b7230c869bf646e7a72efe26b35bd0ab6ce3

    • SHA512

      4b0828024af99e1e92028af68da933a97b9e2d1c0d2a0b6897534628f0a3a1c5e4e558846d3aaa947cc283dab681b23a65d1d3671d27c1fd9f2dadb1e413d53e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks