General

  • Target

    94f1925eceb53f70f8e99faeb2fc2c15f0474349c7fbed3c2dd3b83e3f3a60de.zip

  • Size

    86KB

  • Sample

    231206-v5k1gsbc46

  • MD5

    8d547c9bca6581dd288649ec36273de5

  • SHA1

    cb0601399a533c351ec1faf312766e69c507a3ed

  • SHA256

    94f1925eceb53f70f8e99faeb2fc2c15f0474349c7fbed3c2dd3b83e3f3a60de

  • SHA512

    0535a9002d0006020cf5dbd06c679afd923b8b6cf1c114330f5f4ed82f256e1d796718b9e5ba9292bbe79a8733f0f171c88bc7d4d7bc872bbf138e9eb4b38910

  • SSDEEP

    1536:Pt+vGX8TNA7zdEaehPIA4QOgXa0Km5CigYa/B6Ctr5elwgCmp0ErxJ9NfEcVar9B:Pt++X8JA7zd2PINQHf5CD/BD5elwkp7K

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    MAIL.starmech.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gaging@2022

Targets

    • Target

      DOCUMENT.exe

    • Size

      234KB

    • MD5

      c6f0e54700f7171e162d7a18485cf7eb

    • SHA1

      fdb65efcbcb6667c532fa774bd91b5170f31ac4b

    • SHA256

      da5bec74f1e34566c3d62f2fca3583990cb95648c4981cbc1f1bd36ab1d21f14

    • SHA512

      31a44564422683193a5d8dadd0cbb723a500955a841eb78010794fb47dd40a1c6e60f5db7f1ce084fd77c2dc57946c7c28883f955be74b39005e5b4f3a6f391b

    • SSDEEP

      3072:sWoTymiKy2AwGZdWbEEV3YNyojFIIgD5dXSsWG:VoTymin2AwGZwbEGYMoZIDjSb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks