General

  • Target

    ac9c4228cb02b691494c6c5e0164c621.bin

  • Size

    651KB

  • Sample

    240329-dmmb6agf88

  • MD5

    0f66d527cb67a71b2f358b5116aa88fe

  • SHA1

    05c1efb147b9d223f195168ed087a89aca6fc2a7

  • SHA256

    922bd023a0ca27b08c13dcc108cc20bdcdd83990048e7a0210983316938b8ccb

  • SHA512

    36978320a4d6525006d2e1a6477f52fa6ba3e04fb4b2379835e6698027058c3beaa890defe1cc6551ca75ddd431428337ac858d2220b8ef276819473c1f4a537

  • SSDEEP

    12288:dMCUVCbYoLGk7hbDC83WW9lWrkjklnHXzHOMiE0ZFV/eXZLHP39lr+:adIyk7hrWVw61N0ZP/epLHPN8

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.egyptian-international.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @@Nour60008

Targets

    • Target

      d77a164d8b30492de1b35ad59a1739780b8691ab5bcdaa63585b1e02127abe04.exe

    • Size

      743KB

    • MD5

      ac9c4228cb02b691494c6c5e0164c621

    • SHA1

      a9b9d13ed3cf4063205d08e6f586cecdc35d46ee

    • SHA256

      d77a164d8b30492de1b35ad59a1739780b8691ab5bcdaa63585b1e02127abe04

    • SHA512

      6ff7970c26c3d91e5755cdb3f32cb68265d93de08998f59a179cdee3a2209444d07d83260c2f3c7589ed9298e338ca8e113ec2d8aa73955ba8a3d0f54a0dafee

    • SSDEEP

      12288:fkOayww0jUXadJ31rtdx5EnBXkWv5eJFYQF/p9OdwcIcxDqHLXrcU8:pajLUKdJ31rtd6XleJFYku6cFqrY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks