General

  • Target

    a784f032834cfa6a1718e8a2d87ae5aa.exe

  • Size

    851KB

  • Sample

    221206-hwjd3sdg68

  • MD5

    a784f032834cfa6a1718e8a2d87ae5aa

  • SHA1

    604c950825ea03f9467c4fa318726229c02cfe46

  • SHA256

    a8fc0a170f94b4de4fe50f6498377f8f847b9d53e3eda9ede5b2e53fecb09db9

  • SHA512

    b6b3bb5e68623cb927aa671836f1b545d8fba0ff438c6626ce5e01b73f8d626440be139bd73ebcc95dfd21c109b9b3c8891d6f29e40db67be53adc86abc6ef16

  • SSDEEP

    12288:McZt3nH/ZhDEZngKMYjsIbqlNwchbNp/pvcsNfLmuwdlkIkY+koijma/gKZ/nXt3:nZzDKQIbq0chXhvcsRLjwdlknP2

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.valvulasthermovalve.cl/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Targets

    • Target

      a784f032834cfa6a1718e8a2d87ae5aa.exe

    • Size

      851KB

    • MD5

      a784f032834cfa6a1718e8a2d87ae5aa

    • SHA1

      604c950825ea03f9467c4fa318726229c02cfe46

    • SHA256

      a8fc0a170f94b4de4fe50f6498377f8f847b9d53e3eda9ede5b2e53fecb09db9

    • SHA512

      b6b3bb5e68623cb927aa671836f1b545d8fba0ff438c6626ce5e01b73f8d626440be139bd73ebcc95dfd21c109b9b3c8891d6f29e40db67be53adc86abc6ef16

    • SSDEEP

      12288:McZt3nH/ZhDEZngKMYjsIbqlNwchbNp/pvcsNfLmuwdlkIkY+koijma/gKZ/nXt3:nZzDKQIbq0chXhvcsRLjwdlknP2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks