General

  • Target

    2516-18-0x0000000000F90000-0x0000000000FC0000-memory.dmp

  • Size

    192KB

  • Sample

    231211-sv6s4aaffj

  • MD5

    6cf456330287cc953db4a40efa761f41

  • SHA1

    48daf06b013f24d10a72eb5fcded519409d0c9cc

  • SHA256

    605a47e0fa998c17e25556d4f399df9ecaa9e555501e76e9908fd87b526efa0a

  • SHA512

    a401bdc9960c3eba8883edacaf80c60fec035936613014934269bf1deb1125fd93a155ad3889753003bb81ec38d110ddbfde7e24f11e80046e8a531490c487b5

  • SSDEEP

    3072:kvtO3P2AzdZDHk1l6o+hfCfRtD/nVLKenNKo2:HP2AzdZan0wRXHQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jewelryprototyping.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Geronimol5Frega5

Targets

    • Target

      2516-18-0x0000000000F90000-0x0000000000FC0000-memory.dmp

    • Size

      192KB

    • MD5

      6cf456330287cc953db4a40efa761f41

    • SHA1

      48daf06b013f24d10a72eb5fcded519409d0c9cc

    • SHA256

      605a47e0fa998c17e25556d4f399df9ecaa9e555501e76e9908fd87b526efa0a

    • SHA512

      a401bdc9960c3eba8883edacaf80c60fec035936613014934269bf1deb1125fd93a155ad3889753003bb81ec38d110ddbfde7e24f11e80046e8a531490c487b5

    • SSDEEP

      3072:kvtO3P2AzdZDHk1l6o+hfCfRtD/nVLKenNKo2:HP2AzdZan0wRXHQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks