General

  • Target

    DHL Airwaybill # 6913321716.exe

  • Size

    592KB

  • Sample

    211025-gzcv2afff2

  • MD5

    72ddf2d68974711a48dd37f97fc00285

  • SHA1

    c2b674c923b7f5d0f9b95c08a1a0f5d2bf33c43a

  • SHA256

    0b6a156387340376f9e5fa299a21e414bcd930766e34fe84957a947e2f2cdf3d

  • SHA512

    624b0def43025d1d4a4a172eeb15dea0df6efb5635bf7862c9156bd10b0e11ad19a46bf07ebfc9ff524c331fe24a0039a5991cc78ccb2f07b496ffa63e9c0de9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jatc0fs.com
  • Port:
    587
  • Username:
    babalee@jatc0fs.com
  • Password:
    MJ(gkEj9

Targets

    • Target

      DHL Airwaybill # 6913321716.exe

    • Size

      592KB

    • MD5

      72ddf2d68974711a48dd37f97fc00285

    • SHA1

      c2b674c923b7f5d0f9b95c08a1a0f5d2bf33c43a

    • SHA256

      0b6a156387340376f9e5fa299a21e414bcd930766e34fe84957a947e2f2cdf3d

    • SHA512

      624b0def43025d1d4a4a172eeb15dea0df6efb5635bf7862c9156bd10b0e11ad19a46bf07ebfc9ff524c331fe24a0039a5991cc78ccb2f07b496ffa63e9c0de9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks