General

  • Target

    MV THALASSINI (EX- OCEAN LORD).doc.exe

  • Size

    894KB

  • Sample

    211202-rrwy2shfgm

  • MD5

    4b70ce8188818a2af2012d5873d41427

  • SHA1

    1ecffa65239684b2dd8aad9af1f492abae1abf9d

  • SHA256

    36db74b3ae7fee8c2acb570837c772d62274a96c4767ba01cab7540942d2788f

  • SHA512

    fee0bb6584f39af192ec72f59afa17f40bc18e7f26b0e9d16842765fc2ab76fbf0046cfce8918109646ca2e420e0700d07cc16c1d18dd8f977d437e045665c0e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gurnarshipping.com
  • Port:
    587
  • Username:
    zzlogs@gurnarshipping.com
  • Password:
    lSeZyYA0

Targets

    • Target

      MV THALASSINI (EX- OCEAN LORD).doc.exe

    • Size

      894KB

    • MD5

      4b70ce8188818a2af2012d5873d41427

    • SHA1

      1ecffa65239684b2dd8aad9af1f492abae1abf9d

    • SHA256

      36db74b3ae7fee8c2acb570837c772d62274a96c4767ba01cab7540942d2788f

    • SHA512

      fee0bb6584f39af192ec72f59afa17f40bc18e7f26b0e9d16842765fc2ab76fbf0046cfce8918109646ca2e420e0700d07cc16c1d18dd8f977d437e045665c0e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks