General

  • Target

    54342346655_88_876_9_276545_28765566566.exe

  • Size

    382KB

  • Sample

    211025-fqvttafeh2

  • MD5

    3cb3d290f92bebc3686144ccd2781a7b

  • SHA1

    b6624d19e6173ef0ae13079dcc2da92db4cfe73e

  • SHA256

    ea9baa1f1f247269768ac113a6e19f639446c6019a36665f94188a603dacaeed

  • SHA512

    751903d038fb4946bf73419ee6db7c357eebe6b856422a52cd2e5ff43a703bd6bc8a6fab57b483cfc7e400df7425683488cf970668dd55a10d5705bc5a57074b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.randebann.com
  • Port:
    587
  • Username:
    info@randebann.com
  • Password:
    nZ(hZCp1

Targets

    • Target

      54342346655_88_876_9_276545_28765566566.exe

    • Size

      382KB

    • MD5

      3cb3d290f92bebc3686144ccd2781a7b

    • SHA1

      b6624d19e6173ef0ae13079dcc2da92db4cfe73e

    • SHA256

      ea9baa1f1f247269768ac113a6e19f639446c6019a36665f94188a603dacaeed

    • SHA512

      751903d038fb4946bf73419ee6db7c357eebe6b856422a52cd2e5ff43a703bd6bc8a6fab57b483cfc7e400df7425683488cf970668dd55a10d5705bc5a57074b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks