General

  • Target

    DHL_AWB 4677348255142.exe

  • Size

    719KB

  • Sample

    221208-m4llmacg2z

  • MD5

    d51edfadd8c18c99eb712d0f5d61eacf

  • SHA1

    59a6a681dfe9a7b00fd5e42e66e3880c453a4ca9

  • SHA256

    f699a0ce7166a0f6c6996f15529a7dfd7ff50a573905d2b0bf5b0de8ad92af8f

  • SHA512

    6263346820648344b67de168dc495cc1d4db528c732d4cf509f5faeedcfd6461244e9d470cb28a6a3e121efdf2dc6828d663244ac98c8f6bdc02ffaf3fb61f3f

  • SSDEEP

    12288:NGNwmomPZef7VMAALR3yb+3jRqZVXPYPCoF9SBbPv6/TV9Js267F:Neomxi7ViYeNqZZPWC4SMjJn67

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail2.bpk-spb.ru
  • Port:
    587
  • Username:
    cast@sasta.ru
  • Password:
    75YWEv76M3

Targets

    • Target

      DHL_AWB 4677348255142.exe

    • Size

      719KB

    • MD5

      d51edfadd8c18c99eb712d0f5d61eacf

    • SHA1

      59a6a681dfe9a7b00fd5e42e66e3880c453a4ca9

    • SHA256

      f699a0ce7166a0f6c6996f15529a7dfd7ff50a573905d2b0bf5b0de8ad92af8f

    • SHA512

      6263346820648344b67de168dc495cc1d4db528c732d4cf509f5faeedcfd6461244e9d470cb28a6a3e121efdf2dc6828d663244ac98c8f6bdc02ffaf3fb61f3f

    • SSDEEP

      12288:NGNwmomPZef7VMAALR3yb+3jRqZVXPYPCoF9SBbPv6/TV9Js267F:Neomxi7ViYeNqZZPWC4SMjJn67

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks