General

  • Target

    New DHL Shipment Document Arrival Notice.pdf.exe

  • Size

    991KB

  • Sample

    240424-fe6ryafb4s

  • MD5

    189b8ac3c0f8d840f30f4897b2d89773

  • SHA1

    e6e6c3bd752cde7cf0677575d9268fc2a2070331

  • SHA256

    7fee503438f90d0206012674566587b5ecef1d040935809ae308b12842dc6196

  • SHA512

    052b3ccd16b840ff50fecc83229a0e9b432629084ef1a43af02d794debfc95a0aa054840feb3a82631176b08a3fcc8c5542c8052811ba6434e416e339dccbf16

  • SSDEEP

    24576:o0QxK82SgCUzIQTTzhp11LP059ncTAG6Ox23:om8lgDIv59nXQ23

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.prestamp.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gds@123

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New DHL Shipment Document Arrival Notice.pdf.exe

    • Size

      991KB

    • MD5

      189b8ac3c0f8d840f30f4897b2d89773

    • SHA1

      e6e6c3bd752cde7cf0677575d9268fc2a2070331

    • SHA256

      7fee503438f90d0206012674566587b5ecef1d040935809ae308b12842dc6196

    • SHA512

      052b3ccd16b840ff50fecc83229a0e9b432629084ef1a43af02d794debfc95a0aa054840feb3a82631176b08a3fcc8c5542c8052811ba6434e416e339dccbf16

    • SSDEEP

      24576:o0QxK82SgCUzIQTTzhp11LP059ncTAG6Ox23:om8lgDIv59nXQ23

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks