General

  • Target

    94f45f1a7159f929810633ec1f9035c416b6f134398020984fd46072f755250a.exe

  • Size

    856KB

  • Sample

    241226-lxy3pssqfj

  • MD5

    c35471081312fb0579fcc3be73b4549d

  • SHA1

    fd95fd93409e557470f4f66bc587514e68aae4d8

  • SHA256

    94f45f1a7159f929810633ec1f9035c416b6f134398020984fd46072f755250a

  • SHA512

    9f75085d75a38cf8c97729821e8d5c298eb0dfc8c7af519c173ebae6e42c94a0451fc44e8a6bdfca8c7e190e570a3cf60b6602419d26076414aab079762b847f

  • SSDEEP

    12288:NOs8A6/zwgNhpUgzuwlsxTTo+16jUXbR+6MPku+l0CPPz4:EzwEpUgzuwluTtmGFYPd+ps

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alltoursegypt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OPldome23#12klein

Targets

    • Target

      94f45f1a7159f929810633ec1f9035c416b6f134398020984fd46072f755250a.exe

    • Size

      856KB

    • MD5

      c35471081312fb0579fcc3be73b4549d

    • SHA1

      fd95fd93409e557470f4f66bc587514e68aae4d8

    • SHA256

      94f45f1a7159f929810633ec1f9035c416b6f134398020984fd46072f755250a

    • SHA512

      9f75085d75a38cf8c97729821e8d5c298eb0dfc8c7af519c173ebae6e42c94a0451fc44e8a6bdfca8c7e190e570a3cf60b6602419d26076414aab079762b847f

    • SSDEEP

      12288:NOs8A6/zwgNhpUgzuwlsxTTo+16jUXbR+6MPku+l0CPPz4:EzwEpUgzuwluTtmGFYPd+ps

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks