General

  • Target

    e6e67028448309fefece37d96d6e2bbc46c36498bfd47222706c080ddf3014eb

  • Size

    601KB

  • Sample

    240327-bk2b7agf97

  • MD5

    a68d70e705a0a01542dfb40ebcf8b30a

  • SHA1

    5b8ce25b32e707cc63bb109f6789af7bc19d7aba

  • SHA256

    e6e67028448309fefece37d96d6e2bbc46c36498bfd47222706c080ddf3014eb

  • SHA512

    964910fe26dd44dc94b0316aea8e928e9a77bcca7f071940dd82519dbb19bc6d30681c84208090d48514867593c4a6224494d80df52fc7318a804659c8eba537

  • SSDEEP

    12288:ApemWmxksUmQNYqU4sJVK9E8qq18vT9zTiUWzMvO1d6GBny/N1KIrM2dUKWB:Apeeks2rjwVK9E8BWpnard6cy/N1W2S

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hkk999@@@

Targets

    • Target

      CV Mariana Alvarez.exe

    • Size

      622KB

    • MD5

      467111735472753ad98e8500663b1de7

    • SHA1

      8986442fd28e74c6f55baf354002dd678f73995e

    • SHA256

      b85123da03ee5c76a1a98d7b8a5c56cc07efe444b9cbf9f2c1f8813fa324ce6a

    • SHA512

      892f17af5c873a5e9717c72b1c5c7783536872e89e42663079c9f0848b8a104ad29d231ae7bd4a62d6fd49996ac5fb516dffd058cbe26e5f74ef4cad7306894e

    • SSDEEP

      12288:aa5WDRFksUKQNuqq2QJrK9E8qIr18hrQBQKXXUaHMvA1dmGBLyrN1H80UjHgJ:+HkswdxkrK9E8zrWJcxt9dmKyrN1u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks