General

  • Target

    CV Mariana Alvarez.exe

  • Size

    670KB

  • Sample

    240328-nl92yabc9y

  • MD5

    a7b5278a3cb702e9a35e81e9499b02f6

  • SHA1

    27e6ea7acc6866cf0b33e74aa0b14c397c207a70

  • SHA256

    a04149b5e4fd34db0eb6dbbb815f47a09700cdb6b899e59b9a9771d5cd6f4ff7

  • SHA512

    da4efef37a8b66cd37073db159b8c31648501e58ba67c9a64d7c59d82828fb9649ed6d5317ca412a3c5e478f06982e319709128b314a1ab35a8a3cc5179a78b8

  • SSDEEP

    12288:li0YOwqgsH+MgpRYV9zNwA7NAY4zr/blj1GVyQ3s2wd0rTCbBUEBGl:YO7beMkOla3Rcl3yC2bBUE4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@
  • Email To:
    office@flying-fish-cn.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@

Targets

    • Target

      CV Mariana Alvarez.exe

    • Size

      670KB

    • MD5

      a7b5278a3cb702e9a35e81e9499b02f6

    • SHA1

      27e6ea7acc6866cf0b33e74aa0b14c397c207a70

    • SHA256

      a04149b5e4fd34db0eb6dbbb815f47a09700cdb6b899e59b9a9771d5cd6f4ff7

    • SHA512

      da4efef37a8b66cd37073db159b8c31648501e58ba67c9a64d7c59d82828fb9649ed6d5317ca412a3c5e478f06982e319709128b314a1ab35a8a3cc5179a78b8

    • SSDEEP

      12288:li0YOwqgsH+MgpRYV9zNwA7NAY4zr/blj1GVyQ3s2wd0rTCbBUEBGl:YO7beMkOla3Rcl3yC2bBUE4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks