General

  • Target

    c67eaf3680501fe3d618cdd5890904fe062ca9ae08ce684849f524454e2f3214

  • Size

    431KB

  • Sample

    231011-yztl8aaf9x

  • MD5

    7c4ef09a05cdeca9614c650c135231d1

  • SHA1

    10cd93f11c1d80479375784eeec54f9be923581b

  • SHA256

    c67eaf3680501fe3d618cdd5890904fe062ca9ae08ce684849f524454e2f3214

  • SHA512

    4950306495bc5acde53fd30f80115ed356283bf2dba56e973811363251271e7b5105754ed6c2da4cd12ecc25e25510d096260292b28ae9dc0b0c9fa6a525f6a3

  • SSDEEP

    3072:Wf3BzrxunQCAlGn6ouvSFf00hV4zyWjmClVWPQaY+WIgs6k3Njz/wwCIzpYGJKN:WvZtBlGn6o100k/mMW/LH/nz+G

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.mnp.com.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mnp@anisah22

Targets

    • Target

      c67eaf3680501fe3d618cdd5890904fe062ca9ae08ce684849f524454e2f3214

    • Size

      431KB

    • MD5

      7c4ef09a05cdeca9614c650c135231d1

    • SHA1

      10cd93f11c1d80479375784eeec54f9be923581b

    • SHA256

      c67eaf3680501fe3d618cdd5890904fe062ca9ae08ce684849f524454e2f3214

    • SHA512

      4950306495bc5acde53fd30f80115ed356283bf2dba56e973811363251271e7b5105754ed6c2da4cd12ecc25e25510d096260292b28ae9dc0b0c9fa6a525f6a3

    • SSDEEP

      3072:Wf3BzrxunQCAlGn6ouvSFf00hV4zyWjmClVWPQaY+WIgs6k3Njz/wwCIzpYGJKN:WvZtBlGn6o100k/mMW/LH/nz+G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks