General

  • Target

    5dd43ec981b05ac3aaa739c90dfe523604c9dcae14b311ec355f62ac590e3776

  • Size

    300KB

  • Sample

    221125-lmzw9aca51

  • MD5

    5eeaed15cf8af826055be74510c92249

  • SHA1

    a9fbaa305046f57bbb1a770bd92d9f183ec69fc8

  • SHA256

    5dd43ec981b05ac3aaa739c90dfe523604c9dcae14b311ec355f62ac590e3776

  • SHA512

    2564cdfbf9c1cee04cbd842d53d257e4e1aeeafc9ba440c3bbd24c186000ed252b3ecff816dc72d400442652a2c716cde58018f663daab80e06a7801c892846a

  • SSDEEP

    6144:WSSysxbrjmP4cLooIwbsXC3jF2rTvTq2oaTpDkX3AxdHKL8mb:WSSyEqAykXCjF2r3kX38H

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server257.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fj4r~Ag.w@@S

Targets

    • Target

      5dd43ec981b05ac3aaa739c90dfe523604c9dcae14b311ec355f62ac590e3776

    • Size

      300KB

    • MD5

      5eeaed15cf8af826055be74510c92249

    • SHA1

      a9fbaa305046f57bbb1a770bd92d9f183ec69fc8

    • SHA256

      5dd43ec981b05ac3aaa739c90dfe523604c9dcae14b311ec355f62ac590e3776

    • SHA512

      2564cdfbf9c1cee04cbd842d53d257e4e1aeeafc9ba440c3bbd24c186000ed252b3ecff816dc72d400442652a2c716cde58018f663daab80e06a7801c892846a

    • SSDEEP

      6144:WSSysxbrjmP4cLooIwbsXC3jF2rTvTq2oaTpDkX3AxdHKL8mb:WSSyEqAykXCjF2r3kX38H

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks