General

  • Target

    CV Mariana Alvarez.exe

  • Size

    769KB

  • Sample

    240327-sdfwcaef29

  • MD5

    8519bf7e8a082125a8f8e78e94eb6d49

  • SHA1

    e909b99cec15cc0de660d062994e508308a6a1ae

  • SHA256

    ba40c8faca19c45d887bb88acbc541e6d08e574fb0720a07656ee4d6cda202ae

  • SHA512

    439935219597ac1d0d8d4dce116861b7ac6ec8181bfd3939c2c3e4aeab3f04b6e134473260ca85d8548a8f57a71eac9cb5591a473044626a3d2dd63f49204ae0

  • SSDEEP

    12288:T7spRsBnr4VL+Dvg+jomvyMm+LTJSgaSK7q4VmnPjhz4tw3FKlzNevL7V:EpRsyBYoxl+P4rS4q2mP2C8lzq

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hkk999@@@

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      CV Mariana Alvarez.exe

    • Size

      769KB

    • MD5

      8519bf7e8a082125a8f8e78e94eb6d49

    • SHA1

      e909b99cec15cc0de660d062994e508308a6a1ae

    • SHA256

      ba40c8faca19c45d887bb88acbc541e6d08e574fb0720a07656ee4d6cda202ae

    • SHA512

      439935219597ac1d0d8d4dce116861b7ac6ec8181bfd3939c2c3e4aeab3f04b6e134473260ca85d8548a8f57a71eac9cb5591a473044626a3d2dd63f49204ae0

    • SSDEEP

      12288:T7spRsBnr4VL+Dvg+jomvyMm+LTJSgaSK7q4VmnPjhz4tw3FKlzNevL7V:EpRsyBYoxl+P4rS4q2mP2C8lzq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks