General

  • Target

    SHIPPING DOCUMENT & PL.exe

  • Size

    465KB

  • Sample

    211202-pgldfsbbf6

  • MD5

    d24c7a40d621572c5de0d58ed1faac28

  • SHA1

    1fc2634401142c79be427671382cd3ea99e4c312

  • SHA256

    cdbf59639275f9eac2802feb599b57e8178f5f5170f389d667f359f75c56ecd3

  • SHA512

    65b0f65244ec6a758264aa0f92a33180c164922db18d0d34663cbd14246f2949f77a6e2da0c7d5802fc40628ab3cfc334cb1b0979af061242b7f6f9a746854e2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.demo.jeninfo.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %e&qapQ3oNkx

Targets

    • Target

      SHIPPING DOCUMENT & PL.exe

    • Size

      465KB

    • MD5

      d24c7a40d621572c5de0d58ed1faac28

    • SHA1

      1fc2634401142c79be427671382cd3ea99e4c312

    • SHA256

      cdbf59639275f9eac2802feb599b57e8178f5f5170f389d667f359f75c56ecd3

    • SHA512

      65b0f65244ec6a758264aa0f92a33180c164922db18d0d34663cbd14246f2949f77a6e2da0c7d5802fc40628ab3cfc334cb1b0979af061242b7f6f9a746854e2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks