General

  • Target

    2023093845.scr.exe

  • Size

    1.3MB

  • Sample

    230401-ehxsrshb4t

  • MD5

    1b4d83e120c843ad414ada6e9290a2a7

  • SHA1

    18256481c5d955d7bef7b8123ecbb541a09c281e

  • SHA256

    01f8e351ce7ac28d0dcd75701dc8a55a7efa31d5d5c4915ce96505ebbc36a966

  • SHA512

    12ead8af0a4d450eb4f1a939e7b351dcbe0da6529c15e099d4dab1babf8c1271ad6a1f7be7a945c81d9465f3cb9f3b84205d81cd1b9ab3e8515f170c89784a99

  • SSDEEP

    24576:pDsmv1lEB7VIJ1lnPoAkN6NT5cwEBRuBbzXk:CmvXw7VIJ1lQL6hGNRuBbDk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    joemaster1@yandex.com
  • Password:
    08069270459ugo

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    joemaster1@yandex.com
  • Password:
    08069270459ugo

Targets

    • Target

      2023093845.scr.exe

    • Size

      1.3MB

    • MD5

      1b4d83e120c843ad414ada6e9290a2a7

    • SHA1

      18256481c5d955d7bef7b8123ecbb541a09c281e

    • SHA256

      01f8e351ce7ac28d0dcd75701dc8a55a7efa31d5d5c4915ce96505ebbc36a966

    • SHA512

      12ead8af0a4d450eb4f1a939e7b351dcbe0da6529c15e099d4dab1babf8c1271ad6a1f7be7a945c81d9465f3cb9f3b84205d81cd1b9ab3e8515f170c89784a99

    • SSDEEP

      24576:pDsmv1lEB7VIJ1lnPoAkN6NT5cwEBRuBbzXk:CmvXw7VIJ1lQL6hGNRuBbDk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks