General

  • Target

    1728-66-0x0000000004480000-0x00000000044BA000-memory.dmp

  • Size

    232KB

  • Sample

    221125-jjeqssfa9x

  • MD5

    c9cad1432b0909453b6d21a48f88667f

  • SHA1

    8920f32797aebd392d2a16d1c177c16a1a934a23

  • SHA256

    70c4c96257a628366716c7adac8ddc4d029a9e6bf0856e4ae358ae752c18fad4

  • SHA512

    a1e9f1286d5a7f67c42865551f6dbb459d634541790e866ba59866ced2db2a4c8311e1f06482cceec321115f8bc82f335cf56d4108965e4d6e9f573d3f978c03

  • SSDEEP

    3072:JBU9QIN6LD4/crgrubakcGToom0mUtQQIiGYJa12IDSjqjUWtYbVutrCXa6+P:JW9Ql2DpkcJnUtQQIiGJmsUWtqMrYa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5731015181:AAEnN7QEEeN_fBCr0YFv_H7lrNpKS_lkspI/sendDocument

Targets

    • Target

      1728-66-0x0000000004480000-0x00000000044BA000-memory.dmp

    • Size

      232KB

    • MD5

      c9cad1432b0909453b6d21a48f88667f

    • SHA1

      8920f32797aebd392d2a16d1c177c16a1a934a23

    • SHA256

      70c4c96257a628366716c7adac8ddc4d029a9e6bf0856e4ae358ae752c18fad4

    • SHA512

      a1e9f1286d5a7f67c42865551f6dbb459d634541790e866ba59866ced2db2a4c8311e1f06482cceec321115f8bc82f335cf56d4108965e4d6e9f573d3f978c03

    • SSDEEP

      3072:JBU9QIN6LD4/crgrubakcGToom0mUtQQIiGYJa12IDSjqjUWtYbVutrCXa6+P:JW9Ql2DpkcJnUtQQIiGJmsUWtqMrYa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks