General

  • Target

    547d7284d2ab147e1ca48bc9d11a784edc0fa3e26f397afc1e0642bae869ca01

  • Size

    661KB

  • Sample

    231208-bksp2sgd97

  • MD5

    a6f825c7bd99b1e08271022933e4c0e4

  • SHA1

    6e9e3bef43c86e0a561f84b41f5d90cd38108c6f

  • SHA256

    547d7284d2ab147e1ca48bc9d11a784edc0fa3e26f397afc1e0642bae869ca01

  • SHA512

    1dd921e7bcc35ffca012b6f8771d620ed8f91f15b32ea529a0dcb37b29b88b0e545dca4bdc61e385c25d6298af6a253ea9bb6c6f084545d7558b82eee0a957a4

  • SSDEEP

    12288:YhkZ5BblHT5Zf96dUsrczjZy8271oMN2OnpVdZJPTzv0Qfls:YK/BbidUSujU8cSMNhpv0Q9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kFxADjwNBm$_

Targets

    • Target

      547d7284d2ab147e1ca48bc9d11a784edc0fa3e26f397afc1e0642bae869ca01

    • Size

      661KB

    • MD5

      a6f825c7bd99b1e08271022933e4c0e4

    • SHA1

      6e9e3bef43c86e0a561f84b41f5d90cd38108c6f

    • SHA256

      547d7284d2ab147e1ca48bc9d11a784edc0fa3e26f397afc1e0642bae869ca01

    • SHA512

      1dd921e7bcc35ffca012b6f8771d620ed8f91f15b32ea529a0dcb37b29b88b0e545dca4bdc61e385c25d6298af6a253ea9bb6c6f084545d7558b82eee0a957a4

    • SSDEEP

      12288:YhkZ5BblHT5Zf96dUsrczjZy8271oMN2OnpVdZJPTzv0Qfls:YK/BbidUSujU8cSMNhpv0Q9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks