General

  • Target

    f045a6a5d98c2185e81c7bbbecdda8db.exe

  • Size

    775KB

  • Sample

    221001-jgzcesgffr

  • MD5

    f045a6a5d98c2185e81c7bbbecdda8db

  • SHA1

    0abf29b75d172c50f1de299ac93ddd9c7fb6bb36

  • SHA256

    7ea9948c57cafa82f3554fca698d90c3f733edee53614b436c78afac1c230e2f

  • SHA512

    a4c5798b97e76bdabd715b724bb747dc0bd0b914f96759266ed2edf21366c78eb6c657bc4d6972ee35c2fdeb06d509c4d0e5c5af0f1076e8aac69840db9ecdd5

  • SSDEEP

    12288:y/6kUjDdl99h0Td87xHd0FZM1otvIV5ZWlQFxZvI7yqWg:86TjDb99osxH9qI5ZGQjitWg

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    cva19491@valvulasthermovalve.cl
  • Password:
    LILKOOLL14!!

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl/
  • Port:
    21
  • Username:
    cva19491@valvulasthermovalve.cl
  • Password:
    LILKOOLL14!!

Targets

    • Target

      f045a6a5d98c2185e81c7bbbecdda8db.exe

    • Size

      775KB

    • MD5

      f045a6a5d98c2185e81c7bbbecdda8db

    • SHA1

      0abf29b75d172c50f1de299ac93ddd9c7fb6bb36

    • SHA256

      7ea9948c57cafa82f3554fca698d90c3f733edee53614b436c78afac1c230e2f

    • SHA512

      a4c5798b97e76bdabd715b724bb747dc0bd0b914f96759266ed2edf21366c78eb6c657bc4d6972ee35c2fdeb06d509c4d0e5c5af0f1076e8aac69840db9ecdd5

    • SSDEEP

      12288:y/6kUjDdl99h0Td87xHd0FZM1otvIV5ZWlQFxZvI7yqWg:86TjDb99osxH9qI5ZGQjitWg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks