General

  • Target

    DHL INVAWB10261191061333374.pdf_____.exe

  • Size

    723KB

  • Sample

    200708-p2glm42kg6

  • MD5

    e7f8d376a403b5301c3b481b17590181

  • SHA1

    f164817938129b3d848c4da73adf52207e9e7852

  • SHA256

    38459e20f8e039ff8cfe07d30b89f1451c4fe79bb3644b0419ff0ccafa25f652

  • SHA512

    3e77d4395bc6b8738156217652c78b026e5b6799f378b16365fb10cc0fcca822783728403011a1988ce487f2e668b2f20e82fd76b386e75f226cc7e99c7aadca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    opjis0123

Targets

    • Target

      DHL INVAWB10261191061333374.pdf_____.exe

    • Size

      723KB

    • MD5

      e7f8d376a403b5301c3b481b17590181

    • SHA1

      f164817938129b3d848c4da73adf52207e9e7852

    • SHA256

      38459e20f8e039ff8cfe07d30b89f1451c4fe79bb3644b0419ff0ccafa25f652

    • SHA512

      3e77d4395bc6b8738156217652c78b026e5b6799f378b16365fb10cc0fcca822783728403011a1988ce487f2e668b2f20e82fd76b386e75f226cc7e99c7aadca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks