General

  • Target

    DHL Consignment Details_pdf.exe

  • Size

    951KB

  • Sample

    200713-amwtabaczj

  • MD5

    718cb031e3ffb8e5604a702ac845c38d

  • SHA1

    36115551f3aa2dfbd9b5829f01103d59afab063c

  • SHA256

    8ef1aa8fad70716a2552ae9f8833304c0dea036bfbc1a77090bdbe1ae64e003a

  • SHA512

    f5a0a00e146e44f70a9ccddb4e57b0e61525dbb02cc47a4e044e2263f1061572e876fd2e7a0226e65e0a22d9b681a6092673eb77bfe1384479035827dc66e2c1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lajoe2424@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lajoe2424@

Targets

    • Target

      DHL Consignment Details_pdf.exe

    • Size

      951KB

    • MD5

      718cb031e3ffb8e5604a702ac845c38d

    • SHA1

      36115551f3aa2dfbd9b5829f01103d59afab063c

    • SHA256

      8ef1aa8fad70716a2552ae9f8833304c0dea036bfbc1a77090bdbe1ae64e003a

    • SHA512

      f5a0a00e146e44f70a9ccddb4e57b0e61525dbb02cc47a4e044e2263f1061572e876fd2e7a0226e65e0a22d9b681a6092673eb77bfe1384479035827dc66e2c1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks