General

  • Target

    b85ec101bba6fdd5ebb4846dc9658670e2e79bc54c0bd0565afb15b8379afac0

  • Size

    754KB

  • Sample

    231208-cls8msgf76

  • MD5

    f322e2b5229cb96503df2f12de0eb3f4

  • SHA1

    c865d01a8c19765dd64ec996ccfdd54d3f21aa3d

  • SHA256

    b85ec101bba6fdd5ebb4846dc9658670e2e79bc54c0bd0565afb15b8379afac0

  • SHA512

    348e60518cd4baca14a0f3eb8608be247fcaa87a8183cc16cf7140fc0a016a5c56c25b0ff4689cc1fbee4ab21b5399da39daf73dd07742188bf42790ef78680b

  • SSDEEP

    12288:rGuhkZ5ee3acFuy9n2YxIy5cGju8e8J71Upgen16m+QXomPvOfCf:r/K/eWZFuonIicGVpe16QXomPvOfk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.obynnehhhan.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    G$MUuYG3

Targets

    • Target

      b85ec101bba6fdd5ebb4846dc9658670e2e79bc54c0bd0565afb15b8379afac0

    • Size

      754KB

    • MD5

      f322e2b5229cb96503df2f12de0eb3f4

    • SHA1

      c865d01a8c19765dd64ec996ccfdd54d3f21aa3d

    • SHA256

      b85ec101bba6fdd5ebb4846dc9658670e2e79bc54c0bd0565afb15b8379afac0

    • SHA512

      348e60518cd4baca14a0f3eb8608be247fcaa87a8183cc16cf7140fc0a016a5c56c25b0ff4689cc1fbee4ab21b5399da39daf73dd07742188bf42790ef78680b

    • SSDEEP

      12288:rGuhkZ5ee3acFuy9n2YxIy5cGju8e8J71Upgen16m+QXomPvOfCf:r/K/eWZFuonIicGVpe16QXomPvOfk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks