General

  • Target

    8a9f60c772d34e86904e09695233a02ae23708dd772f6fb10a754c13073813d1

  • Size

    1.2MB

  • Sample

    230303-t1betahh6w

  • MD5

    9abe5d247b821f3ed0c02b89ecbd2b00

  • SHA1

    a29d9b258671ae80243e1060fa6898d34054986f

  • SHA256

    8a9f60c772d34e86904e09695233a02ae23708dd772f6fb10a754c13073813d1

  • SHA512

    b8681b6eea3152ca67db0fa11bbea3cd34e7c4acd289a4fb5de73b41447112ab19b911871f8c8b4eceeea7f5cb66353978ead0d9693f6ef8c1b82606c27fece1

  • SSDEEP

    12288:6iMOEAlI3MzSSV93YMnf6l7wmtqMk0BWOuvbusrdClEdPM3oZEx:6BYdSSMg6ldgaBWssBClExCs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Targets

    • Target

      8a9f60c772d34e86904e09695233a02ae23708dd772f6fb10a754c13073813d1

    • Size

      1.2MB

    • MD5

      9abe5d247b821f3ed0c02b89ecbd2b00

    • SHA1

      a29d9b258671ae80243e1060fa6898d34054986f

    • SHA256

      8a9f60c772d34e86904e09695233a02ae23708dd772f6fb10a754c13073813d1

    • SHA512

      b8681b6eea3152ca67db0fa11bbea3cd34e7c4acd289a4fb5de73b41447112ab19b911871f8c8b4eceeea7f5cb66353978ead0d9693f6ef8c1b82606c27fece1

    • SSDEEP

      12288:6iMOEAlI3MzSSV93YMnf6l7wmtqMk0BWOuvbusrdClEdPM3oZEx:6BYdSSMg6ldgaBWssBClExCs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks