General

  • Target

    f54702c14d2a1fe308e7b69a89ab4ccc639216ed933b00e5d0916921094bd5b5

  • Size

    450KB

  • Sample

    220520-15r2pahghj

  • MD5

    cef81c65032d2a6ca370a1b3406dad74

  • SHA1

    8ecc18794519f6d184f68701257ae14b52744399

  • SHA256

    f54702c14d2a1fe308e7b69a89ab4ccc639216ed933b00e5d0916921094bd5b5

  • SHA512

    ab78a231fff6c0159d2a466def182745376ca7aff2490ae59cbf0707ae0dfeaf9e48c40d503b0c19766831337037e23b54fd340763127fa07fed0df48ab34bdc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.swiftcargologistics.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Account20199

Targets

    • Target

      July'20 SOA.exe

    • Size

      518KB

    • MD5

      18feeb333c911b4ef3ba2caead53e8e6

    • SHA1

      14b3b7abd37c40779e7a1b40d1daca95eedf2353

    • SHA256

      5c78c5deab80cbdc19a0af6769f0bc37790e8ccd896be1962a020321eae4038e

    • SHA512

      180c108120f3b7071b2afbd842b8d5834e749d09243657774c3911d3f2ed227197c27dfbcc6c77963ddcdf95edd0b00b1e9963f728acda4c581040af8f6bef4e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks