General

  • Target

    5ff5f8f5dbba5f2f2c4195f708a33c3dee9d5370cc334f202c6c97eab311d9d2

  • Size

    1.0MB

  • Sample

    220907-j2avkagfcn

  • MD5

    f47db38eeec2c8dd91be03fadeafee93

  • SHA1

    f919e5d3f68883e91cee12414d4f88978275cb10

  • SHA256

    5ff5f8f5dbba5f2f2c4195f708a33c3dee9d5370cc334f202c6c97eab311d9d2

  • SHA512

    7991e66a49869518515a042be1642bf086b0a25385865780b0920dd20cedd8e012b533e502695d6636c73730f7dc35196c0eca9c714b32e26df615170a9ca166

  • SSDEEP

    12288:iEs68bsEeLMTT+e3j++2mWDFiZu7pJDjXCW+W+zk6ilocdOvP2Z:zzSsEeLMPx3C+2mWv3XZTp6rGO

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Targets

    • Target

      5ff5f8f5dbba5f2f2c4195f708a33c3dee9d5370cc334f202c6c97eab311d9d2

    • Size

      1.0MB

    • MD5

      f47db38eeec2c8dd91be03fadeafee93

    • SHA1

      f919e5d3f68883e91cee12414d4f88978275cb10

    • SHA256

      5ff5f8f5dbba5f2f2c4195f708a33c3dee9d5370cc334f202c6c97eab311d9d2

    • SHA512

      7991e66a49869518515a042be1642bf086b0a25385865780b0920dd20cedd8e012b533e502695d6636c73730f7dc35196c0eca9c714b32e26df615170a9ca166

    • SSDEEP

      12288:iEs68bsEeLMTT+e3j++2mWDFiZu7pJDjXCW+W+zk6ilocdOvP2Z:zzSsEeLMPx3C+2mWv3XZTp6rGO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks