General

  • Target

    packing list.exe

  • Size

    381KB

  • Sample

    211025-q75epahbbm

  • MD5

    28a8ada4a68192fccf3ce5e089c18674

  • SHA1

    e0f34ccae342bc98459d132de5c29eb41adf7261

  • SHA256

    5c9be5e9b107d6915b486464196d94e3d67e22243df379365b99990fad14975d

  • SHA512

    0256cbdda8c6c7948a92a92948a7cdb4a93e3c95027e3877c11c1eba46da84c93d4a054ccb1e45fd6c077b18d459d8ad609b855004a22fc9e600fa435fbe6e51

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dairysystems.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2019@systems

Targets

    • Target

      packing list.exe

    • Size

      381KB

    • MD5

      28a8ada4a68192fccf3ce5e089c18674

    • SHA1

      e0f34ccae342bc98459d132de5c29eb41adf7261

    • SHA256

      5c9be5e9b107d6915b486464196d94e3d67e22243df379365b99990fad14975d

    • SHA512

      0256cbdda8c6c7948a92a92948a7cdb4a93e3c95027e3877c11c1eba46da84c93d4a054ccb1e45fd6c077b18d459d8ad609b855004a22fc9e600fa435fbe6e51

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks