General

  • Target

    d8d6331ef8e9d61cca5bd117b2ad4f2cd5b99d466f668c974ab2a3956327cf59

  • Size

    671KB

  • Sample

    241218-bebjksxkgl

  • MD5

    6809b52a361f834902dd1c7a42949051

  • SHA1

    579d906c7adc4093edc5a5ab9e2de3349a27fba6

  • SHA256

    d8d6331ef8e9d61cca5bd117b2ad4f2cd5b99d466f668c974ab2a3956327cf59

  • SHA512

    10dae4c56b7b4e883fcecf36fe17685ac94ba777cbd5b51d1e7b49c3f163a11524044afdf50da74c56c412cb64d6d6b48ba22207de1271d4d1eb81a0bc9ce523

  • SSDEEP

    12288:9Hf9j+UQCckCwXbc2DnegP9WKlf9oj2ZezfevAwCLE38XPvU0JJQGFwgDE2k4cZi:Bf4kCEI2DegNo2Ze7eI038XHU0xJaZeh

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alltoursegypt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OPldome23#12klein

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New Order - FE7191PO10078302.exe

    • Size

      856KB

    • MD5

      bac3a84a01a938c623024c8d5b45ecc0

    • SHA1

      50c8cf4a479cb0afdd911ba0fd506b442d1706bc

    • SHA256

      34fe14a66b789140c2d42bb2d1231092ab9bb7b5a6285610840d980a5bcd3d31

    • SHA512

      76d1de4c8f48e5f1b34995bb2f1c60119bafcc856a532afa291db85f9955b0172d37e2fe34ade7d83027a8d70114a2f92523e30c78e29aa4ed433285119feceb

    • SSDEEP

      12288:NOs8A6/zwgNhpUgzuwlsxTTo+16jUXbR+6MPku+l0CPPz:EzwEpUgzuwluTtmGFYPd+p

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks