General

  • Target

    e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088

  • Size

    689KB

  • Sample

    240329-bz74aaef46

  • MD5

    3518a4bf1dba9653f8bb8d4bcf538208

  • SHA1

    50b3f10bf1543b030914821f51994c32a34050bc

  • SHA256

    e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088

  • SHA512

    8af7a21a333f158996e24b64fdb42fb316304e48c9167ce72502834a2b9a4ce36fa152c3a05e5f9016b1934959a938707507a88cf0b37b2e22c508887a31805c

  • SSDEEP

    12288:M/ZU0YOwqOprqUWfecdRLOXyoC8lF23S4oKFEomgOa/z6UmEQ6fjCH/JikXMVZ5/:sIO7zfecdRLXY2ifKN8pUPhCH/JikXME

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.egyptian-international.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @@Nour60008

Targets

    • Target

      e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088

    • Size

      689KB

    • MD5

      3518a4bf1dba9653f8bb8d4bcf538208

    • SHA1

      50b3f10bf1543b030914821f51994c32a34050bc

    • SHA256

      e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088

    • SHA512

      8af7a21a333f158996e24b64fdb42fb316304e48c9167ce72502834a2b9a4ce36fa152c3a05e5f9016b1934959a938707507a88cf0b37b2e22c508887a31805c

    • SSDEEP

      12288:M/ZU0YOwqOprqUWfecdRLOXyoC8lF23S4oKFEomgOa/z6UmEQ6fjCH/JikXMVZ5/:sIO7zfecdRLXY2ifKN8pUPhCH/JikXME

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks