General

  • Target

    DHL airwaybill # 6913321715.pdf.exe

  • Size

    613KB

  • Sample

    211025-gyrykagfaq

  • MD5

    88ad25beeb143d46152cc1968fedfdca

  • SHA1

    227071cc6681ca773729fe034bd76ba23f0bd7b9

  • SHA256

    368d524b4b5c6920e2d290364c9d42bfe3c01fd7583b5d8ef51787f9c8fa81f1

  • SHA512

    a0e35bc1bd051263b6f02d1d6756b934db48a46f2c43c4225e957822d88e640459bc42329c192ef1c85333f703825144fa9f9bba15e4cf3986d9bca7458a751b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jatc0fs.com
  • Port:
    587
  • Username:
    rlee@jatc0fs.com
  • Password:
    PNyjQwb9

Targets

    • Target

      DHL airwaybill # 6913321715.pdf.exe

    • Size

      613KB

    • MD5

      88ad25beeb143d46152cc1968fedfdca

    • SHA1

      227071cc6681ca773729fe034bd76ba23f0bd7b9

    • SHA256

      368d524b4b5c6920e2d290364c9d42bfe3c01fd7583b5d8ef51787f9c8fa81f1

    • SHA512

      a0e35bc1bd051263b6f02d1d6756b934db48a46f2c43c4225e957822d88e640459bc42329c192ef1c85333f703825144fa9f9bba15e4cf3986d9bca7458a751b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks