General

  • Target

    394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35.exe

  • Size

    832KB

  • Sample

    231206-vthqzsah88

  • MD5

    4cc3e6a5b1f5473111ed0fe08c85455b

  • SHA1

    5c13bab0cff294b13c0542fca040c19ec94e2967

  • SHA256

    394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35

  • SHA512

    58ec9c7407439d5143a2614add8bd79063be03cc94539628ceb7290b362c1ff0e9a2884cae59700151a60d1b55db1ca3da4e395196137b89af443ceed19963c5

  • SSDEEP

    12288:ac5nF8ME6jD/yecHhUHkWlijOnpmz32LP7PP0WKLcuCgRNwgqYqRe:acPtD/yeGXWliGmzGLjZdgRSgqg

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Methodman991

Targets

    • Target

      394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35.exe

    • Size

      832KB

    • MD5

      4cc3e6a5b1f5473111ed0fe08c85455b

    • SHA1

      5c13bab0cff294b13c0542fca040c19ec94e2967

    • SHA256

      394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35

    • SHA512

      58ec9c7407439d5143a2614add8bd79063be03cc94539628ceb7290b362c1ff0e9a2884cae59700151a60d1b55db1ca3da4e395196137b89af443ceed19963c5

    • SSDEEP

      12288:ac5nF8ME6jD/yecHhUHkWlijOnpmz32LP7PP0WKLcuCgRNwgqYqRe:acPtD/yeGXWliGmzGLjZdgRSgqg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks