General

  • Target

    ae185c42ef878f77e46644aad773d27a.exe

  • Size

    451KB

  • Sample

    211019-rsefdsgab9

  • MD5

    ae185c42ef878f77e46644aad773d27a

  • SHA1

    00cf72b0f9b1cc2b4addda20488eda6a52e93cb4

  • SHA256

    afe02b003814c8dd4a06967f6084cd520874522d92b63e5c974ff195a8893e99

  • SHA512

    679afaa5d8345ca15df66b96f0811124d80a5e19de51b4f057e6ba1b46485f6a63ca17cac7ed90913a89c8b36c53cd78283e754538a4e51edb5107a25aea9661

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.duncanmaritime.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Duncan1234@

Targets

    • Target

      ae185c42ef878f77e46644aad773d27a.exe

    • Size

      451KB

    • MD5

      ae185c42ef878f77e46644aad773d27a

    • SHA1

      00cf72b0f9b1cc2b4addda20488eda6a52e93cb4

    • SHA256

      afe02b003814c8dd4a06967f6084cd520874522d92b63e5c974ff195a8893e99

    • SHA512

      679afaa5d8345ca15df66b96f0811124d80a5e19de51b4f057e6ba1b46485f6a63ca17cac7ed90913a89c8b36c53cd78283e754538a4e51edb5107a25aea9661

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks