General

  • Target

    a4922460a18c2133dd7cf50f5c7428a3.exe

  • Size

    653KB

  • Sample

    230330-whfb6afb4x

  • MD5

    a4922460a18c2133dd7cf50f5c7428a3

  • SHA1

    b986952aaf9cf2bd684162de6cd2321545f2a6c4

  • SHA256

    2d839f4c436d5d238e52787682dba7eced27e04756bc15472f4e5e62c9805715

  • SHA512

    a64b1c9b62e5527aba6617307955d8554dc041331ae78f654e81c826013ec7ad517fba1c7e194ef77f204b1717a8621e225c93d3c72aa8de59d579f22677321b

  • SSDEEP

    12288:GGSmdH9eGvay8s3KGHHhFda1RAN9ZXe7PmkVxpEgHfyRou/FvYxcjP18eimOMt+:GYdH9eGiY3FnI1RAteTrgSux7PhimX

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    omananilampard1@yandex.com
  • Password:
    qbkcioyfoxstxqax
  • Email To:
    omananilampard1@yandex.com

Targets

    • Target

      a4922460a18c2133dd7cf50f5c7428a3.exe

    • Size

      653KB

    • MD5

      a4922460a18c2133dd7cf50f5c7428a3

    • SHA1

      b986952aaf9cf2bd684162de6cd2321545f2a6c4

    • SHA256

      2d839f4c436d5d238e52787682dba7eced27e04756bc15472f4e5e62c9805715

    • SHA512

      a64b1c9b62e5527aba6617307955d8554dc041331ae78f654e81c826013ec7ad517fba1c7e194ef77f204b1717a8621e225c93d3c72aa8de59d579f22677321b

    • SSDEEP

      12288:GGSmdH9eGvay8s3KGHHhFda1RAN9ZXe7PmkVxpEgHfyRou/FvYxcjP18eimOMt+:GYdH9eGiY3FnI1RAteTrgSux7PhimX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks