General

  • Target

    1348-106-0x0000000004580000-0x00000000045C2000-memory.dmp

  • Size

    264KB

  • Sample

    231207-t9n29sde79

  • MD5

    8cb3d13a000e480b372b1e675a523c99

  • SHA1

    306bb19d4071f484d4573478b94ebc73fdaac3bb

  • SHA256

    90ff4044b5c4969c8c195554a65621bec40bf0e3a46904bd24e6f3d02b9e77ef

  • SHA512

    5487aa9ccd97bbf3829f0efa29537a499d4ee601dff678935d4d87c805e7e9ae7052056d63274b382d30f4ab1e90837fd838ab85fbee043b312d725e827f4d88

  • SSDEEP

    3072:VjmNKp01Ld0unr8xjQwzFW54DXnogD0WjPB8:5kKp01LeI4xjQwk4k60wB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kFxADjwNBm$_

Targets

    • Target

      1348-106-0x0000000004580000-0x00000000045C2000-memory.dmp

    • Size

      264KB

    • MD5

      8cb3d13a000e480b372b1e675a523c99

    • SHA1

      306bb19d4071f484d4573478b94ebc73fdaac3bb

    • SHA256

      90ff4044b5c4969c8c195554a65621bec40bf0e3a46904bd24e6f3d02b9e77ef

    • SHA512

      5487aa9ccd97bbf3829f0efa29537a499d4ee601dff678935d4d87c805e7e9ae7052056d63274b382d30f4ab1e90837fd838ab85fbee043b312d725e827f4d88

    • SSDEEP

      3072:VjmNKp01Ld0unr8xjQwzFW54DXnogD0WjPB8:5kKp01LeI4xjQwk4k60wB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks