General

  • Target

    Statement of Accounts.exe.bin

  • Size

    841KB

  • Sample

    230501-yynpksac5w

  • MD5

    b39d53b75a187cc348e74b3c78101364

  • SHA1

    3217a889aae78659d9f2652965a2fa044b30369d

  • SHA256

    d46b8526a8a8b3ad723d25036a6d692009245eb965d64576e90915ae877f9eb5

  • SHA512

    5095c62401cba3b276775f8377a1808cdb305da6fc2710d30093a0d77fe61ba59758839facf5ea9602ad5ac88681a59341f085f80f445ea0a516a46cbbdd836d

  • SSDEEP

    12288:ta/9WflU/9eyH7BOGdBFkHD4h2doQI8kTLjmXQ/ufv9x7GXtqx:oylUZ7BOoeuCoF8kvx+zz

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alsajid.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    passwordreset8481

Targets

    • Target

      Statement of Accounts.exe.bin

    • Size

      841KB

    • MD5

      b39d53b75a187cc348e74b3c78101364

    • SHA1

      3217a889aae78659d9f2652965a2fa044b30369d

    • SHA256

      d46b8526a8a8b3ad723d25036a6d692009245eb965d64576e90915ae877f9eb5

    • SHA512

      5095c62401cba3b276775f8377a1808cdb305da6fc2710d30093a0d77fe61ba59758839facf5ea9602ad5ac88681a59341f085f80f445ea0a516a46cbbdd836d

    • SSDEEP

      12288:ta/9WflU/9eyH7BOGdBFkHD4h2doQI8kTLjmXQ/ufv9x7GXtqx:oylUZ7BOoeuCoF8kvx+zz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks