General

  • Target

    MV. HUA KAI V-2023.exe

  • Size

    525KB

  • Sample

    210408-8rxn9bgyzj

  • MD5

    1e319b2c0ae906ae5412c314b569cec8

  • SHA1

    a61b0f45c5c1f9d7fd61a34e5a1e5451bb6bdd73

  • SHA256

    78baec19444d923fde30977dacb85fada9247b9e3ae150f32a1137e7fc0b8dfb

  • SHA512

    413884c293397ae9c4629d97a882f2fbaac738ddd5629b7cdee83702e3ff9c8b8111765a568784d3a7b51870e3add96398369eaab093865ef70c8d480d047c05

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hyshippingcn.com
  • Port:
    587
  • Username:
    plogs112@hyshippingcn.com
  • Password:
    e*u@qkS4

Targets

    • Target

      MV. HUA KAI V-2023.exe

    • Size

      525KB

    • MD5

      1e319b2c0ae906ae5412c314b569cec8

    • SHA1

      a61b0f45c5c1f9d7fd61a34e5a1e5451bb6bdd73

    • SHA256

      78baec19444d923fde30977dacb85fada9247b9e3ae150f32a1137e7fc0b8dfb

    • SHA512

      413884c293397ae9c4629d97a882f2fbaac738ddd5629b7cdee83702e3ff9c8b8111765a568784d3a7b51870e3add96398369eaab093865ef70c8d480d047c05

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks