General

  • Target

    1156d7136860069b975884d62e55a17abff09c2a45a26d20c9822c412e975df6

  • Size

    241KB

  • Sample

    240829-h7tdes1hnk

  • MD5

    39088a9e4ad3e7a8ba4686641569dbcd

  • SHA1

    fce97adfdb71468e47d1f8b1e29102c665489d4f

  • SHA256

    1156d7136860069b975884d62e55a17abff09c2a45a26d20c9822c412e975df6

  • SHA512

    d5954f5c3b4dd9ef88a74263fde8320fc1fbd936e8c94d81f34f82560a0a2da4eb5076c21397cdff3d162d98bcf02285f1a66b2211cc06fa91edf497912ec51a

  • SSDEEP

    3072:eYGcCcA0QchV0CA594DGABegb+aSYWLAb3EMwD5jMkleJxQM:euCcA0QchV0CA594DGrtavWmp1kwxQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.egyptscientific.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @betterlife3490

Targets

    • Target

      1156d7136860069b975884d62e55a17abff09c2a45a26d20c9822c412e975df6

    • Size

      241KB

    • MD5

      39088a9e4ad3e7a8ba4686641569dbcd

    • SHA1

      fce97adfdb71468e47d1f8b1e29102c665489d4f

    • SHA256

      1156d7136860069b975884d62e55a17abff09c2a45a26d20c9822c412e975df6

    • SHA512

      d5954f5c3b4dd9ef88a74263fde8320fc1fbd936e8c94d81f34f82560a0a2da4eb5076c21397cdff3d162d98bcf02285f1a66b2211cc06fa91edf497912ec51a

    • SSDEEP

      3072:eYGcCcA0QchV0CA594DGABegb+aSYWLAb3EMwD5jMkleJxQM:euCcA0QchV0CA594DGrtavWmp1kwxQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks