General

  • Target

    1752-63-0x0000000004980000-0x00000000049BA000-memory.dmp

  • Size

    232KB

  • Sample

    221003-h17mgacgc2

  • MD5

    72ef97a1431a1af3916400b51b838595

  • SHA1

    9b2a56ac2ee29ccaae51e4b9280231ef277b807c

  • SHA256

    c6d727804473e0650c4058e81ab1c7b072430c1059afd2a200ff19e2aee17c3f

  • SHA512

    2af4621e1b2c562574b01965f117fb973d4e383d2853829edfb5df53de31e74661056473e3f989875160b736917827ac998dc74a68c245381fbf09519d009260

  • SSDEEP

    6144:Q+PZdlReTEMpTw9QvDXaBSU307ZYNc1kholu9mBBPP0OX71U5LKeYvQ:Q+PZxeTEMpTMQbqBy73PP0Oy5Ka

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.blazonlabs.com
  • Port:
    587
  • Username:
    info@blazonlabs.com
  • Password:
    sophie@143

Targets

    • Target

      1752-63-0x0000000004980000-0x00000000049BA000-memory.dmp

    • Size

      232KB

    • MD5

      72ef97a1431a1af3916400b51b838595

    • SHA1

      9b2a56ac2ee29ccaae51e4b9280231ef277b807c

    • SHA256

      c6d727804473e0650c4058e81ab1c7b072430c1059afd2a200ff19e2aee17c3f

    • SHA512

      2af4621e1b2c562574b01965f117fb973d4e383d2853829edfb5df53de31e74661056473e3f989875160b736917827ac998dc74a68c245381fbf09519d009260

    • SSDEEP

      6144:Q+PZdlReTEMpTw9QvDXaBSU307ZYNc1kholu9mBBPP0OX71U5LKeYvQ:Q+PZxeTEMpTMQbqBy73PP0Oy5Ka

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks