General

  • Target

    7458f31fbf422f84810586fb736261b52c2ced7207c9055e22e1bdb7f1d04848

  • Size

    1.5MB

  • Sample

    250114-b6kxbsvrhr

  • MD5

    4212dd2aaf1b4a9676b27d280273db44

  • SHA1

    41dca2b1f0a2450e773ea98f1427e5fd78905fb5

  • SHA256

    7458f31fbf422f84810586fb736261b52c2ced7207c9055e22e1bdb7f1d04848

  • SHA512

    bfd88210e6103b1ddb89900bb6baa74d3a76c43b2510bd541d932f6808fdcad77cdcf12a1475a1b47a32359166c17e8c9c62d32f986e9fc21aa290456a3dcaf2

  • SSDEEP

    24576:y/FH/8izXYKTjkr1CrMGy+mGQOsXv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:y/FH/8yXYKyRSmGEjLoyEkmZ9Y14

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alumisr.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    *Eg_alpr_SL@77*79#

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7458f31fbf422f84810586fb736261b52c2ced7207c9055e22e1bdb7f1d04848

    • Size

      1.5MB

    • MD5

      4212dd2aaf1b4a9676b27d280273db44

    • SHA1

      41dca2b1f0a2450e773ea98f1427e5fd78905fb5

    • SHA256

      7458f31fbf422f84810586fb736261b52c2ced7207c9055e22e1bdb7f1d04848

    • SHA512

      bfd88210e6103b1ddb89900bb6baa74d3a76c43b2510bd541d932f6808fdcad77cdcf12a1475a1b47a32359166c17e8c9c62d32f986e9fc21aa290456a3dcaf2

    • SSDEEP

      24576:y/FH/8izXYKTjkr1CrMGy+mGQOsXv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:y/FH/8yXYKyRSmGEjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks