General

  • Target

    aba39329734c494ebcad038d0d439780b35649e3e12fcedb385ee3f7001bd0fd

  • Size

    612KB

  • Sample

    240327-be3ytsbe4w

  • MD5

    d2a22716aebe12c4fd85d4761fe82ae8

  • SHA1

    04ee259e5b34525117907e93dd6106793f482ee5

  • SHA256

    aba39329734c494ebcad038d0d439780b35649e3e12fcedb385ee3f7001bd0fd

  • SHA512

    d01daa052ea3af431e7dd0d4f42863ba82dc0e7ed186e9b680ee40c58279b291323043a3f7bb0403ce049d5d52c95b0b59e9bd8f7f5526b9f369675b7e05c060

  • SSDEEP

    12288:91Zpdvk/lLNlIzUjazs9KwkuvGesc45ojUUiRm6d/uHPTp3tFYA3H8QPS7:91JktNWfzs9KGyc4Cj5BPTmA38l

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hkk999@@@

Targets

    • Target

      CV Mariana Alvarez.exe

    • Size

      645KB

    • MD5

      949ebdc21945246ac2ad1fc10802f102

    • SHA1

      6e1a52f3dfd76fb2f233ce96dc0404678d2d0059

    • SHA256

      f6386e0d3724eb32912521c957a1108862892dcf473f5ab73cbbbaaf29955e9c

    • SHA512

      479e9493102fdbd163a8aac0c5dce421a0290956d1f08df3fac00d258d593821ac3a279f8b9e93d8b7d321a6645205426b744a4ddecd4634572d84b9e444ba99

    • SSDEEP

      12288:JS4CMwbmLrlIz+jo3sbGwUuveksc4RojOUiPmW1/uXZZTrtdiA3HqoQc1ay7:JSOrW93sbGkWc4ajzTZZCA3qoQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks