General

  • Target

    3fa8d464c6e2d9b8bb7963aed0b0f31837e6ad1211414b77d18ed45768c3aef5

  • Size

    234KB

  • Sample

    231202-cwbrcahe35

  • MD5

    e89eaaddd83209d3d795ff15a6959adb

  • SHA1

    da22373b877106d202fc472ae0d75829697085e0

  • SHA256

    3fa8d464c6e2d9b8bb7963aed0b0f31837e6ad1211414b77d18ed45768c3aef5

  • SHA512

    935a27666680b72d97f5c041b703d13b1fcd5210287a7406125d245273ee023d78c41add0d1c4922f517e77cf9da792302149403298bb441e8f2fa0264858917

  • SSDEEP

    3072:KrGv/4GC+i4k6Rc+yQbCtL3KmxEf15p8h5iAp:2GH4GC+i4k6++yQbmjfxEfY5v

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Methodman991

Targets

    • Target

      3fa8d464c6e2d9b8bb7963aed0b0f31837e6ad1211414b77d18ed45768c3aef5

    • Size

      234KB

    • MD5

      e89eaaddd83209d3d795ff15a6959adb

    • SHA1

      da22373b877106d202fc472ae0d75829697085e0

    • SHA256

      3fa8d464c6e2d9b8bb7963aed0b0f31837e6ad1211414b77d18ed45768c3aef5

    • SHA512

      935a27666680b72d97f5c041b703d13b1fcd5210287a7406125d245273ee023d78c41add0d1c4922f517e77cf9da792302149403298bb441e8f2fa0264858917

    • SSDEEP

      3072:KrGv/4GC+i4k6Rc+yQbCtL3KmxEf15p8h5iAp:2GH4GC+i4k6++yQbmjfxEfY5v

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks