General

  • Target

    9c85063002796a7b08acf413ef95e2f535d14e349497ebad12b38b9834eb2c18

  • Size

    658KB

  • Sample

    240424-cgjhmsea9s

  • MD5

    addce69a292ef137cf0a3a8005d76219

  • SHA1

    de3af2939c3dee68f86878d366f1ae860437ee8d

  • SHA256

    9c85063002796a7b08acf413ef95e2f535d14e349497ebad12b38b9834eb2c18

  • SHA512

    6a76a86bfed45dbba615ed04b0034c0d314ff2474d668b49f71ff05ff2dee7f06749ae60c855605f754945c65474b234c822efbf816d86e0a1049a74610c63b4

  • SSDEEP

    12288:yOog7rtBKePqAZMnaibCH/OGUCo/bOPxAZHTDpRGTyD9ATQq8JYa6Eq:yOZ7rHnqAiXuo/qKZ5A8qi6L

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kz.com.eg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KzCairo@022

Targets

    • Target

      9c85063002796a7b08acf413ef95e2f535d14e349497ebad12b38b9834eb2c18

    • Size

      658KB

    • MD5

      addce69a292ef137cf0a3a8005d76219

    • SHA1

      de3af2939c3dee68f86878d366f1ae860437ee8d

    • SHA256

      9c85063002796a7b08acf413ef95e2f535d14e349497ebad12b38b9834eb2c18

    • SHA512

      6a76a86bfed45dbba615ed04b0034c0d314ff2474d668b49f71ff05ff2dee7f06749ae60c855605f754945c65474b234c822efbf816d86e0a1049a74610c63b4

    • SSDEEP

      12288:yOog7rtBKePqAZMnaibCH/OGUCo/bOPxAZHTDpRGTyD9ATQq8JYa6Eq:yOZ7rHnqAiXuo/qKZ5A8qi6L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks