General

  • Target

    SecuriteInfo.com.PWS-FCZFAB9198212E9F.25458.3821

  • Size

    360KB

  • Sample

    211026-gyrb2aghd7

  • MD5

    ab9198212e9f4e06ac1f1be4f35ec090

  • SHA1

    7b17412e421b41644e8059c3e36d093dc5a14026

  • SHA256

    8af9699dec593ff53e17ce600215e2d8d36890a50b501ebb631123416b1aa636

  • SHA512

    8042fd2ca8e1ee271ca375286c515fa582221c209e9576757da3ef271c9b5b73945a11b984f345225ef6f4f127b9e1b418e27d07a23c198398050729828f6570

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dairysystems.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2019@systems

Targets

    • Target

      SecuriteInfo.com.PWS-FCZFAB9198212E9F.25458.3821

    • Size

      360KB

    • MD5

      ab9198212e9f4e06ac1f1be4f35ec090

    • SHA1

      7b17412e421b41644e8059c3e36d093dc5a14026

    • SHA256

      8af9699dec593ff53e17ce600215e2d8d36890a50b501ebb631123416b1aa636

    • SHA512

      8042fd2ca8e1ee271ca375286c515fa582221c209e9576757da3ef271c9b5b73945a11b984f345225ef6f4f127b9e1b418e27d07a23c198398050729828f6570

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks