General

  • Target

    92d9e62f0f973b481ba6eedcdbcfb11c3e15761b2713919aa98e8a99b00f60f6

  • Size

    241KB

  • Sample

    231206-b5ec6ahh88

  • MD5

    9111da3c55c55be6573f7c2d7643e479

  • SHA1

    97d05eb0b61853193850f6e51d005679eaef76c9

  • SHA256

    92d9e62f0f973b481ba6eedcdbcfb11c3e15761b2713919aa98e8a99b00f60f6

  • SHA512

    34eda43f7105931bd1bbfd52de4fb820c2bf448e22d64f19461b450a7942c2dbd17e1c898013158d7a6ba1306cf8e5cf32ab7445050340ebcc213714bea04484

  • SSDEEP

    3072:cys8888xZsHK02U3mO1FwpzT2/O5jISGfyTJG:Rs8888xZsqg351FwpzTEZSG

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Targets

    • Target

      92d9e62f0f973b481ba6eedcdbcfb11c3e15761b2713919aa98e8a99b00f60f6

    • Size

      241KB

    • MD5

      9111da3c55c55be6573f7c2d7643e479

    • SHA1

      97d05eb0b61853193850f6e51d005679eaef76c9

    • SHA256

      92d9e62f0f973b481ba6eedcdbcfb11c3e15761b2713919aa98e8a99b00f60f6

    • SHA512

      34eda43f7105931bd1bbfd52de4fb820c2bf448e22d64f19461b450a7942c2dbd17e1c898013158d7a6ba1306cf8e5cf32ab7445050340ebcc213714bea04484

    • SSDEEP

      3072:cys8888xZsHK02U3mO1FwpzT2/O5jISGfyTJG:Rs8888xZsqg351FwpzTEZSG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks