General

  • Target

    76b21d8f76f5d3a19485caf77961ed7f656fa55a23e6d6416e170743f140c483

  • Size

    12.5MB

  • Sample

    240424-cedjlseb24

  • MD5

    a84c11766b9772a1a7b16eaae0d99645

  • SHA1

    e7adccd7f90e08a853b65da80a9a18d0d119b7d8

  • SHA256

    76b21d8f76f5d3a19485caf77961ed7f656fa55a23e6d6416e170743f140c483

  • SHA512

    3836f60369053f15aac520c001099d78899623092ef8d71b5f80d3ee57c19b970c2a52dccdd24100d69a4c5d577b00cdfaa71b493d280ebc27ffaffb26fc371e

  • SSDEEP

    98304:u1JlxVwc1JlxVwzR1ecR1eXlymNlymphrGhr:u1JlxVr1JlxVGRIcRI1y2y8rEr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.quoctoan.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bGMJNaGYNTLC

Targets

    • Target

      76b21d8f76f5d3a19485caf77961ed7f656fa55a23e6d6416e170743f140c483

    • Size

      12.5MB

    • MD5

      a84c11766b9772a1a7b16eaae0d99645

    • SHA1

      e7adccd7f90e08a853b65da80a9a18d0d119b7d8

    • SHA256

      76b21d8f76f5d3a19485caf77961ed7f656fa55a23e6d6416e170743f140c483

    • SHA512

      3836f60369053f15aac520c001099d78899623092ef8d71b5f80d3ee57c19b970c2a52dccdd24100d69a4c5d577b00cdfaa71b493d280ebc27ffaffb26fc371e

    • SSDEEP

      98304:u1JlxVwc1JlxVwzR1ecR1eXlymNlymphrGhr:u1JlxVr1JlxVGRIcRI1y2y8rEr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks