General

  • Target

    88ef9621b800849bb2916f4d6654de32.exe

  • Size

    816KB

  • Sample

    211019-tagtxahafr

  • MD5

    88ef9621b800849bb2916f4d6654de32

  • SHA1

    5b488137ea06640c1895286ccf4994b65334ae8f

  • SHA256

    28fc5135ea1f14ea296184a3e518908ae77d88f100efa162bf30c046790197a3

  • SHA512

    50dc29078db22d56925ea89a06cc1c13419854457b5a3a38327cf58bee81f49cc9d19fdc9725e8051b6bb6ca10d070ae2123f759135e2be49c6260cc405f54b5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.everywhere-gtt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chidiebere1994

Targets

    • Target

      88ef9621b800849bb2916f4d6654de32.exe

    • Size

      816KB

    • MD5

      88ef9621b800849bb2916f4d6654de32

    • SHA1

      5b488137ea06640c1895286ccf4994b65334ae8f

    • SHA256

      28fc5135ea1f14ea296184a3e518908ae77d88f100efa162bf30c046790197a3

    • SHA512

      50dc29078db22d56925ea89a06cc1c13419854457b5a3a38327cf58bee81f49cc9d19fdc9725e8051b6bb6ca10d070ae2123f759135e2be49c6260cc405f54b5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks