General

  • Target

    04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd

  • Size

    820KB

  • Sample

    231207-b6qgtagfcm

  • MD5

    57a40721677592639d0ca88d3832a0fd

  • SHA1

    5f43be424f199d8a1e7b25186abae671443bbc1b

  • SHA256

    04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd

  • SHA512

    d5ac8848eed7c513044dd90becd89129196b4494e585653c274a4c567307438d1a83a19e339cea2ecd2161e7e753ebaeb35e192fb51dfb26daf689b797f97702

  • SSDEEP

    24576:wKML2/uG2qqTTYdLHDDP3hgZJdK7XWGP1u:Zr/uG2tTTuj7RgXdKTxu

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kFxADjwNBm$_

Targets

    • Target

      04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd

    • Size

      820KB

    • MD5

      57a40721677592639d0ca88d3832a0fd

    • SHA1

      5f43be424f199d8a1e7b25186abae671443bbc1b

    • SHA256

      04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd

    • SHA512

      d5ac8848eed7c513044dd90becd89129196b4494e585653c274a4c567307438d1a83a19e339cea2ecd2161e7e753ebaeb35e192fb51dfb26daf689b797f97702

    • SSDEEP

      24576:wKML2/uG2qqTTYdLHDDP3hgZJdK7XWGP1u:Zr/uG2tTTuj7RgXdKTxu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks