General

  • Target

    7040248e07dc4513262247283e73267c37aaaa1ced2be405abaefdb28ad518c4

  • Size

    461KB

  • Sample

    241227-bjbp5sxmfs

  • MD5

    e7235669c72ea092070c3a7f87618396

  • SHA1

    fd33fcc3ab7499e692ff5e95a3d0368a78d12128

  • SHA256

    7040248e07dc4513262247283e73267c37aaaa1ced2be405abaefdb28ad518c4

  • SHA512

    b7f0a5dfa3e22cd5a5e157e04a00a873eeca9b0e60363cf66918a3189ebfdf511a352b1f2a04e45be47d0b6208465b4c9bf507e94bcc460b37e00452110483b2

  • SSDEEP

    12288:y+CH3tIquTbRMiZFjZ5DTOHQzypRgiVUyF:yRXtGRhZRZFiAS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.delog.com.ng
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    work@1960

Targets

    • Target

      7040248e07dc4513262247283e73267c37aaaa1ced2be405abaefdb28ad518c4

    • Size

      461KB

    • MD5

      e7235669c72ea092070c3a7f87618396

    • SHA1

      fd33fcc3ab7499e692ff5e95a3d0368a78d12128

    • SHA256

      7040248e07dc4513262247283e73267c37aaaa1ced2be405abaefdb28ad518c4

    • SHA512

      b7f0a5dfa3e22cd5a5e157e04a00a873eeca9b0e60363cf66918a3189ebfdf511a352b1f2a04e45be47d0b6208465b4c9bf507e94bcc460b37e00452110483b2

    • SSDEEP

      12288:y+CH3tIquTbRMiZFjZ5DTOHQzypRgiVUyF:yRXtGRhZRZFiAS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks