General

  • Target

    DHL shipments.exe

  • Size

    1.0MB

  • Sample

    211018-lfww1secaj

  • MD5

    9aa7c9fe8f8e38438c612d37c8dca47a

  • SHA1

    486451d8d4b9f4653cd2153a433362cfb58fa8d6

  • SHA256

    32f57bd7d63cf9614a606939a9f1ab7c873e0773dca5259030aa480879a18513

  • SHA512

    6c81d6d35896d1f83c2fd18718817bc180a4b9a25d2455f48af44d1d5ec781a77209242327a74bf46f0d6c618e84267dcbb43079a3b8b47eb051f7bef843a7e8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.aivazibis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kp@BFLC1

Targets

    • Target

      DHL shipments.exe

    • Size

      1.0MB

    • MD5

      9aa7c9fe8f8e38438c612d37c8dca47a

    • SHA1

      486451d8d4b9f4653cd2153a433362cfb58fa8d6

    • SHA256

      32f57bd7d63cf9614a606939a9f1ab7c873e0773dca5259030aa480879a18513

    • SHA512

      6c81d6d35896d1f83c2fd18718817bc180a4b9a25d2455f48af44d1d5ec781a77209242327a74bf46f0d6c618e84267dcbb43079a3b8b47eb051f7bef843a7e8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks