General

  • Target

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

  • Size

    282KB

  • Sample

    221204-dnk6gsfe3s

  • MD5

    f6b5284fa1b205c9a374388b2d74690c

  • SHA1

    db22815c3c3d734bfa5385363daec128a3076c9a

  • SHA256

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

  • SHA512

    cbae2905491910fc6ceba07b28820af05b6b5fa5c384273ee2a90bb9bb6fc0872f0182b71e29abd1e6217462463fa29c53b577026b5d15e6208efdb42adec6d6

  • SSDEEP

    6144:HLlkvfGgado3JGcgnXArPDyXNEeSr3OEVP55gIibi:HJkXGFdo3EFXS2C97

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zeyiti-sa.com
  • Port:
    587
  • Username:
    francis@zeyiti-sa.com
  • Password:
    ZCu)LIW6

Targets

    • Target

      b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

    • Size

      282KB

    • MD5

      f6b5284fa1b205c9a374388b2d74690c

    • SHA1

      db22815c3c3d734bfa5385363daec128a3076c9a

    • SHA256

      b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

    • SHA512

      cbae2905491910fc6ceba07b28820af05b6b5fa5c384273ee2a90bb9bb6fc0872f0182b71e29abd1e6217462463fa29c53b577026b5d15e6208efdb42adec6d6

    • SSDEEP

      6144:HLlkvfGgado3JGcgnXArPDyXNEeSr3OEVP55gIibi:HJkXGFdo3EFXS2C97

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks