General

  • Target

    b589d59559f6fb9bc99c72827a082300d6418e98c56fbbdf54e7afb1e7fb1aac

  • Size

    835KB

  • Sample

    221208-re8gbaac34

  • MD5

    bb9ad21a2b46dec86ca6a06649aa4a4e

  • SHA1

    9d5d888e05ba3fa2e6ed5a9da5884457b7b5f2ce

  • SHA256

    b589d59559f6fb9bc99c72827a082300d6418e98c56fbbdf54e7afb1e7fb1aac

  • SHA512

    85562c43482729344116b78b70eaa66a0b64a2ab3d8679153934b4f6da2f87b1ed273098201eb84952c3be4ea99cd6063f7d999e36f974d4a223ca18b86dd4aa

  • SSDEEP

    12288:F+sVxv8DsIqGPtdUAkihHAlBZiEcfG6HBn4e3vjM2f0hJTArFFKYFUzgLZ:l8DsMl9ThlEcf7Vb3QCkIFXUzgL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trualliant.com
  • Port:
    587
  • Username:
    n.bromo@trualliant.com
  • Password:
    trualliant123
  • Email To:
    fredyagi035@gmail.com

Targets

    • Target

      b589d59559f6fb9bc99c72827a082300d6418e98c56fbbdf54e7afb1e7fb1aac

    • Size

      835KB

    • MD5

      bb9ad21a2b46dec86ca6a06649aa4a4e

    • SHA1

      9d5d888e05ba3fa2e6ed5a9da5884457b7b5f2ce

    • SHA256

      b589d59559f6fb9bc99c72827a082300d6418e98c56fbbdf54e7afb1e7fb1aac

    • SHA512

      85562c43482729344116b78b70eaa66a0b64a2ab3d8679153934b4f6da2f87b1ed273098201eb84952c3be4ea99cd6063f7d999e36f974d4a223ca18b86dd4aa

    • SSDEEP

      12288:F+sVxv8DsIqGPtdUAkihHAlBZiEcfG6HBn4e3vjM2f0hJTArFFKYFUzgLZ:l8DsMl9ThlEcf7Vb3QCkIFXUzgL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks