General

  • Target

    a4922460a18c2133dd7cf50f5c7428a3.bin

  • Size

    541KB

  • Sample

    230401-b54caage2s

  • MD5

    f2113c8a48b014c7c0cf71ae7a77b405

  • SHA1

    f18d69fee188f941ab9028fe353a47f894e99965

  • SHA256

    2060fc16b8467e41331ed7d58f12e3e4076418332a968db9f254685887803f6a

  • SHA512

    c2131afe7de0acb10df3fc0b2554035befc24ab21cd2b9333fef09ffc9b77a33c4e705fd51ad3b800d35d290bddf0241fa3a466a844574056876104169a5435e

  • SSDEEP

    12288:zDueUmLswEu801XKsW1McX5uJ0Cq/oiumKveXmsh:zazmLddA1aJ0xbb95

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    omananilampard1@yandex.com
  • Password:
    qbkcioyfoxstxqax
  • Email To:
    omananilampard1@yandex.com

Targets

    • Target

      2d839f4c436d5d238e52787682dba7eced27e04756bc15472f4e5e62c9805715.exe

    • Size

      653KB

    • MD5

      a4922460a18c2133dd7cf50f5c7428a3

    • SHA1

      b986952aaf9cf2bd684162de6cd2321545f2a6c4

    • SHA256

      2d839f4c436d5d238e52787682dba7eced27e04756bc15472f4e5e62c9805715

    • SHA512

      a64b1c9b62e5527aba6617307955d8554dc041331ae78f654e81c826013ec7ad517fba1c7e194ef77f204b1717a8621e225c93d3c72aa8de59d579f22677321b

    • SSDEEP

      12288:GGSmdH9eGvay8s3KGHHhFda1RAN9ZXe7PmkVxpEgHfyRou/FvYxcjP18eimOMt+:GYdH9eGiY3FnI1RAteTrgSux7PhimX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks