General

  • Target

    ea43ffe83e034789486180bf42438e98.exe

  • Size

    988KB

  • Sample

    221003-kh694agghq

  • MD5

    ea43ffe83e034789486180bf42438e98

  • SHA1

    2b8b3334c5c868bbb69ccd25c0ddefd6d4a89af5

  • SHA256

    1e82e7a579c595f8c442e5f993cba0bcef4fad6cd9cf3c64f4dfc6518682c411

  • SHA512

    1205d69c02a55280fcd85897ddcbc797e2395189bb9d0dbd1f5fbd394c5d3d9a339da6b77dba8a3f44d113cffc8a4f308f564f9e3f3f1d4546810c8ec0de9e87

  • SSDEEP

    12288:k5rYiKbQg50+EE1UzRp1gSYpZqHDuz+mNe0wPYFTvDz2K4HTN:EraQO1/agpZqHDuz+QeaT3

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    cva19491@valvulasthermovalve.cl
  • Password:
    LILKOOLL14!!

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl/
  • Port:
    21
  • Username:
    cva19491@valvulasthermovalve.cl
  • Password:
    LILKOOLL14!!

Targets

    • Target

      ea43ffe83e034789486180bf42438e98.exe

    • Size

      988KB

    • MD5

      ea43ffe83e034789486180bf42438e98

    • SHA1

      2b8b3334c5c868bbb69ccd25c0ddefd6d4a89af5

    • SHA256

      1e82e7a579c595f8c442e5f993cba0bcef4fad6cd9cf3c64f4dfc6518682c411

    • SHA512

      1205d69c02a55280fcd85897ddcbc797e2395189bb9d0dbd1f5fbd394c5d3d9a339da6b77dba8a3f44d113cffc8a4f308f564f9e3f3f1d4546810c8ec0de9e87

    • SSDEEP

      12288:k5rYiKbQg50+EE1UzRp1gSYpZqHDuz+mNe0wPYFTvDz2K4HTN:EraQO1/agpZqHDuz+QeaT3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks