General

  • Target

    191f43ae815e77b26b39ec8177d4afdd.bin

  • Size

    967KB

  • Sample

    230303-bf62wafb8s

  • MD5

    420d5bbc9f0f098eea8515721fe04527

  • SHA1

    ccbaa4620ea1743b947e770252de05cbedbdf926

  • SHA256

    bfb35feac527f72c36d5d4cb5eec3416c77b4de292c588ccd5e4ca7bf88e02cb

  • SHA512

    2ef83f12b2e46fa3d925592352f7ad88a8e60eb44ba92684a1fb690a60311d6352446bd88f5913551b11d84f49c93d4c2c7f1ee937fc96d3cfb9e378afd67f8d

  • SSDEEP

    24576:8sHARkjPF8Esq0cbKNKWeTTaQ6LmVyIqGsxXiiMPYAUqjQ:83Sb8cbKNKWea8GGmyRPxUqk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Targets

    • Target

      d1e9dc6865130b195b353d3f03e5861ec3b6b03f2db2b481b6463af1d653386b.exe

    • Size

      1.1MB

    • MD5

      191f43ae815e77b26b39ec8177d4afdd

    • SHA1

      5cbadee9725ce9ba0ca60d9d022ed6a6092ab3d7

    • SHA256

      d1e9dc6865130b195b353d3f03e5861ec3b6b03f2db2b481b6463af1d653386b

    • SHA512

      b103e4bc16b941d9e634f4c9a3244ea369055269122f69d4530a39cb254d4060be25cfe83fd05dcd88c8c773411369cfe16b92362af410645b7989f390f028cf

    • SSDEEP

      12288:9eUaWShbopAJkP3hep2PKd5BaMH87xVwizdzh/sxBN/AFMjqhSj3SOC1ARAa0j1U:pAT0KdfaLxVwizbsxfivhSjU1na0C

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks