General

  • Target

    8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4

  • Size

    473KB

  • Sample

    221125-lqny6agf72

  • MD5

    65e25b26430cd065f47e0eaeb701c5ae

  • SHA1

    5d876b1e37abd2f0fb8d9fb6f05ec7b6d94ba66b

  • SHA256

    8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4

  • SHA512

    d492cd78a681c1f58427c3c7968736e610aff84262facdfddc274cebcb6424231f682e45fbaa3204144b1af7c0f4d65f6f9e1c0a6b7db752fa73913a20a099c8

  • SSDEEP

    12288:Ifw7oJOgjW0B0flg9HC/R5Vy5PIU4M+iobgrvCiSLlRO28:Ifwj/R5Vy5JF+2GtJRc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    enugu222

Targets

    • Target

      8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4

    • Size

      473KB

    • MD5

      65e25b26430cd065f47e0eaeb701c5ae

    • SHA1

      5d876b1e37abd2f0fb8d9fb6f05ec7b6d94ba66b

    • SHA256

      8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4

    • SHA512

      d492cd78a681c1f58427c3c7968736e610aff84262facdfddc274cebcb6424231f682e45fbaa3204144b1af7c0f4d65f6f9e1c0a6b7db752fa73913a20a099c8

    • SSDEEP

      12288:Ifw7oJOgjW0B0flg9HC/R5Vy5PIU4M+iobgrvCiSLlRO28:Ifwj/R5Vy5JF+2GtJRc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks