General

  • Target

    DHL Waybill receipt.exe

  • Size

    706KB

  • Sample

    211202-tynbladed5

  • MD5

    fccf07d7a10aff74cedc0e93fbe77f90

  • SHA1

    8e7d667885cdc3646d46c3a72ee13451c86cbd4d

  • SHA256

    854fdbaa39b3da5ed2d094c57511d14dc97c392358da47e42fbbd7b2d03101d2

  • SHA512

    155e4dee572bfef147250bdf28801a8c158a8b99c249ac927f3fb87c4131951eb76f2d718557c56bf71e34303275f2707979f94cc21578972f0b849cf9ee899c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.unitedappliencesgroup.com
  • Port:
    587
  • Username:
    john.ramos@unitedappliencesgroup.com
  • Password:
    fYmh*3R6#+sv

Targets

    • Target

      DHL Waybill receipt.exe

    • Size

      706KB

    • MD5

      fccf07d7a10aff74cedc0e93fbe77f90

    • SHA1

      8e7d667885cdc3646d46c3a72ee13451c86cbd4d

    • SHA256

      854fdbaa39b3da5ed2d094c57511d14dc97c392358da47e42fbbd7b2d03101d2

    • SHA512

      155e4dee572bfef147250bdf28801a8c158a8b99c249ac927f3fb87c4131951eb76f2d718557c56bf71e34303275f2707979f94cc21578972f0b849cf9ee899c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks