General

  • Target

    DHL DELIVERY DOCUMENT.exe

  • Size

    732KB

  • Sample

    211023-f7pzwscbb7

  • MD5

    a686c00744d975ed8775855e3885eff4

  • SHA1

    8e10da37654b53a3ccfa5fbec2c0f445e553c6bf

  • SHA256

    24282f64129f9eb662558f7e0c401065a699701d88ad717000d8fca8bbeba2af

  • SHA512

    2c1baa0309fa346bc830ee052353b8a14bc8b6d931460a0cb48a502d2f2588ed674bdf4574863c00060503b5fe51b36109e15463c1f0d3ddeebf1086d3d6bca9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    gregowen12@yandex.ru
  • Password:
    enugu042

Targets

    • Target

      DHL DELIVERY DOCUMENT.exe

    • Size

      732KB

    • MD5

      a686c00744d975ed8775855e3885eff4

    • SHA1

      8e10da37654b53a3ccfa5fbec2c0f445e553c6bf

    • SHA256

      24282f64129f9eb662558f7e0c401065a699701d88ad717000d8fca8bbeba2af

    • SHA512

      2c1baa0309fa346bc830ee052353b8a14bc8b6d931460a0cb48a502d2f2588ed674bdf4574863c00060503b5fe51b36109e15463c1f0d3ddeebf1086d3d6bca9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks