General

  • Target

    dcd59d5b205c866ab1c0e15bc80010bbe420b2bb578f5c60cbc6e74123d2c206

  • Size

    432KB

  • Sample

    220521-bz272acgd4

  • MD5

    cd82b4f10c5e7e8a956262e8381877b9

  • SHA1

    b2c0a8172ea3a35e3e44a77dabf5bb372e82be23

  • SHA256

    dcd59d5b205c866ab1c0e15bc80010bbe420b2bb578f5c60cbc6e74123d2c206

  • SHA512

    4211789995c49193a329ddabd49ab35b5b8cd035a10740f4bd45b124b2028a2eaa5c1ee9a72b90c883532128226bb1a9cb38a2a49d4bcea59d258d4743d41dfb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GL@123456

Targets

    • Target

      MV OCEAN GLORY V.2008.exe

    • Size

      634KB

    • MD5

      0b13ff5f953b3df10dd126b2ad92a2cf

    • SHA1

      79cd672a6d7cd026e652c791bc0d089b30840e15

    • SHA256

      f1102765bde9d2485559822259bb55539749ae15cbe3378bfc4146586900fba8

    • SHA512

      1603b6fd8b85d0574a57846aac964dd91d7f22a0983f9d5aa30df648065539c415a195a6bf74b8e3ca3125e5376b75aaa3b9561e56f027aec7ee571872701eb1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks