General

  • Target

    DMQ0570718 MV EVIAPETROL V (2).exe

  • Size

    555KB

  • Sample

    200630-mmgezsbran

  • MD5

    f10050018947d86aea3f95bb40f8eea5

  • SHA1

    ab1f4a56f04c25aa2966b51067b114a3926ea084

  • SHA256

    f5e5c6e23c1d9360236ad84dbde911c6a93316c544b8204e4312d8c534dc4a33

  • SHA512

    b2ca986f718a9c52bdbfc0586435ef4d37fcd7925030f8dae3500f74de71cfae445391734bf3931c507a690d47e195fb50f46083dd0eb2b4aab3bbda27e28d81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goodland.com.vn
  • Port:
    587
  • Username:
    info@goodland.com.vn
  • Password:
    @41nf0GL

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goodland.com.vn
  • Port:
    587
  • Username:
    info@goodland.com.vn
  • Password:
    @41nf0GL

Targets

    • Target

      DMQ0570718 MV EVIAPETROL V (2).exe

    • Size

      555KB

    • MD5

      f10050018947d86aea3f95bb40f8eea5

    • SHA1

      ab1f4a56f04c25aa2966b51067b114a3926ea084

    • SHA256

      f5e5c6e23c1d9360236ad84dbde911c6a93316c544b8204e4312d8c534dc4a33

    • SHA512

      b2ca986f718a9c52bdbfc0586435ef4d37fcd7925030f8dae3500f74de71cfae445391734bf3931c507a690d47e195fb50f46083dd0eb2b4aab3bbda27e28d81

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks