General

  • Target

    2080-16-0x0000000004CE0000-0x0000000004D10000-memory.dmp

  • Size

    192KB

  • Sample

    231211-stem8aafar

  • MD5

    7879de470777388ea6c14f0f0437f03f

  • SHA1

    bc89d63ca0c0185070194df3f19e70b64fce9aef

  • SHA256

    68a986e485e16a141559e21c1ab992bd5fa16ee1320e1c0482d7c9c9baa0b7ef

  • SHA512

    d000906d1343120737e3a91d78ffaecd931e2cb03e5286f1f3d070e013dce8f9a060afbefe61f02f3631029231e5ac8fd58764501f0f1a8eebcedc79dfe575de

  • SSDEEP

    3072:4BpblyV2TFgPXM3O12GPohyeOQS+6Ii/ShW8Ip7S0u:4nJgPXr2GAh0QkIi/ShWU

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nzcivilandconstruction.co.nz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %%B9U[D}7Tm6

Targets

    • Target

      2080-16-0x0000000004CE0000-0x0000000004D10000-memory.dmp

    • Size

      192KB

    • MD5

      7879de470777388ea6c14f0f0437f03f

    • SHA1

      bc89d63ca0c0185070194df3f19e70b64fce9aef

    • SHA256

      68a986e485e16a141559e21c1ab992bd5fa16ee1320e1c0482d7c9c9baa0b7ef

    • SHA512

      d000906d1343120737e3a91d78ffaecd931e2cb03e5286f1f3d070e013dce8f9a060afbefe61f02f3631029231e5ac8fd58764501f0f1a8eebcedc79dfe575de

    • SSDEEP

      3072:4BpblyV2TFgPXM3O12GPohyeOQS+6Ii/ShW8Ip7S0u:4nJgPXr2GAh0QkIi/ShWU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks