General

  • Target

    DHL Airwaybill # 6913321716.exe

  • Size

    611KB

  • Sample

    211025-gyrmssffe8

  • MD5

    b692c60b997154b1d56db1bc1a6b68c2

  • SHA1

    f085820aa4f392a35931b392e22ebb05b7c28b44

  • SHA256

    92a54d01528b664cd0af7bfd45966727cca957c60a53a7fc63d4959fce9fe95d

  • SHA512

    37117ca4333ff42a5e1916b57125b09896fb37c06e68ab4a2e531f2e1ecf20568a2d86108d29c0f548e7b5627889b73b6fb1e141590e4c8f8a3218265215cc2f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jatc0fs.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MJ(gkEj9

Targets

    • Target

      DHL Airwaybill # 6913321716.exe

    • Size

      611KB

    • MD5

      b692c60b997154b1d56db1bc1a6b68c2

    • SHA1

      f085820aa4f392a35931b392e22ebb05b7c28b44

    • SHA256

      92a54d01528b664cd0af7bfd45966727cca957c60a53a7fc63d4959fce9fe95d

    • SHA512

      37117ca4333ff42a5e1916b57125b09896fb37c06e68ab4a2e531f2e1ecf20568a2d86108d29c0f548e7b5627889b73b6fb1e141590e4c8f8a3218265215cc2f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks