General

  • Target

    09a5f12d3849ee7084929bd2631e853b293bc843b7e7fcf17531b4fa0551329e

  • Size

    1.5MB

  • Sample

    250114-b1ajeasqfy

  • MD5

    09f687e29cf08605a549c7e0936b1a76

  • SHA1

    7a121086b5602cb2cada4cb9ff13cc0046782b8c

  • SHA256

    09a5f12d3849ee7084929bd2631e853b293bc843b7e7fcf17531b4fa0551329e

  • SHA512

    88160113f6492e5997ff68045a4badb91c1e93f924c4a99020e7446980de3f8d0d6778849463f79a44247d0918b8f3cd2971523365ab88aeb28f69b6cafe6f2f

  • SSDEEP

    24576:ttb4vkUmvVVJNFfu3Gny55ZCR6nnjqKoevv1RIAhjLoamMiX4lNmZg0YxegPbUID:rjvtvTQGy59jqKoe5jLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    fadicogroup.cf
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    8hp5E?lU@w@q

Targets

    • Target

      09a5f12d3849ee7084929bd2631e853b293bc843b7e7fcf17531b4fa0551329e

    • Size

      1.5MB

    • MD5

      09f687e29cf08605a549c7e0936b1a76

    • SHA1

      7a121086b5602cb2cada4cb9ff13cc0046782b8c

    • SHA256

      09a5f12d3849ee7084929bd2631e853b293bc843b7e7fcf17531b4fa0551329e

    • SHA512

      88160113f6492e5997ff68045a4badb91c1e93f924c4a99020e7446980de3f8d0d6778849463f79a44247d0918b8f3cd2971523365ab88aeb28f69b6cafe6f2f

    • SSDEEP

      24576:ttb4vkUmvVVJNFfu3Gny55ZCR6nnjqKoevv1RIAhjLoamMiX4lNmZg0YxegPbUID:rjvtvTQGy59jqKoe5jLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks