General

  • Target

    Q88_Bulk Carrier.exe

  • Size

    525KB

  • Sample

    210408-cb4x7xdwlx

  • MD5

    2fe4b829f1cfa6c3183a1e0391309eb0

  • SHA1

    14c56282c5a43cd9b33f5f90eaaf6953526e9b75

  • SHA256

    3f0fa5c8ebb2640afc948bfd5c8bb0ba644222b3bc15c095085d718843d59915

  • SHA512

    2dc7fe45124b72e65a5f89aea0a54e8f630b061635c5375c3a504b93d0136a51ac8e42906eb0806930a1445629d63cb0e33c14b53cc17b95c4cb6cf5ae9f4920

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hyshippingcn.com
  • Port:
    587
  • Username:
    plogs112@hyshippingcn.com
  • Password:
    e*u@qkS4

Targets

    • Target

      Q88_Bulk Carrier.exe

    • Size

      525KB

    • MD5

      2fe4b829f1cfa6c3183a1e0391309eb0

    • SHA1

      14c56282c5a43cd9b33f5f90eaaf6953526e9b75

    • SHA256

      3f0fa5c8ebb2640afc948bfd5c8bb0ba644222b3bc15c095085d718843d59915

    • SHA512

      2dc7fe45124b72e65a5f89aea0a54e8f630b061635c5375c3a504b93d0136a51ac8e42906eb0806930a1445629d63cb0e33c14b53cc17b95c4cb6cf5ae9f4920

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks