General

  • Target

    4543_87_90876_654_2323455656_9877663_109543213257909.exe

  • Size

    369KB

  • Sample

    211025-sjf4ashbhk

  • MD5

    be0a55c04f08ca83f08509acc8f31be3

  • SHA1

    bea3e1583b13e62da5fb4065a3829ae3fc13ab48

  • SHA256

    988b780d0d0cd0ad56a9df65eebe0fcef0c2aceed91197feac862bf9086be33c

  • SHA512

    7ca6822f6de129b094c917ceb11122b0f1b495a4945bb6893787af09acfae1fa9bfef0a34dfebdbc734b2f18f1368ee83127d4be63c5b4513995ddec51315370

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.randebann.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nZ(hZCp1

Targets

    • Target

      4543_87_90876_654_2323455656_9877663_109543213257909.exe

    • Size

      369KB

    • MD5

      be0a55c04f08ca83f08509acc8f31be3

    • SHA1

      bea3e1583b13e62da5fb4065a3829ae3fc13ab48

    • SHA256

      988b780d0d0cd0ad56a9df65eebe0fcef0c2aceed91197feac862bf9086be33c

    • SHA512

      7ca6822f6de129b094c917ceb11122b0f1b495a4945bb6893787af09acfae1fa9bfef0a34dfebdbc734b2f18f1368ee83127d4be63c5b4513995ddec51315370

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks