General

  • Target

    SHIPPING DOCUMENTS Pdf.exe

  • Size

    967KB

  • Sample

    200713-7tsjsy5y86

  • MD5

    fea07e42d70522337c7950755ab8de65

  • SHA1

    9480339c636f40ef4f30114f187ebc2b4ce2f2ec

  • SHA256

    73dc86ee57793216e08fdd43cf42a086245e9d0980b741d62263196295d06bd5

  • SHA512

    78eca141d6bf8b5febc03a6b6e57851075a6f877bae1e5d702f3b91a6cb293ddae70f922bc71895758c0e9488874cf3216f041660465504debdc16800d202a4b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajalakshmi.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009_DESign1*

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajalakshmi.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009_DESign1*

Targets

    • Target

      SHIPPING DOCUMENTS Pdf.exe

    • Size

      967KB

    • MD5

      fea07e42d70522337c7950755ab8de65

    • SHA1

      9480339c636f40ef4f30114f187ebc2b4ce2f2ec

    • SHA256

      73dc86ee57793216e08fdd43cf42a086245e9d0980b741d62263196295d06bd5

    • SHA512

      78eca141d6bf8b5febc03a6b6e57851075a6f877bae1e5d702f3b91a6cb293ddae70f922bc71895758c0e9488874cf3216f041660465504debdc16800d202a4b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks