General

  • Target

    DHL Express pdf.exe

  • Size

    436KB

  • Sample

    200629-hze7tzcm6s

  • MD5

    9e2b8bdcaf7c4fe1cef26ec38f1dcc1d

  • SHA1

    b32d0d960fc717a090a0796ffc3f6541524dd7ec

  • SHA256

    bd87e6517c03baa349072568a55eadd6baab262985b09833b104119c7d47c883

  • SHA512

    4724c69c8b56fd516b51f5bafc361e179445448b5460e1fc9fed349025daafd6c653c8f43343b01859e9bb5f406142189e7ea5d634f20ae1bee0d2c498f1915a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    lu.baorong@ivqspa.com
  • Password:
    HEoxefZ9

Targets

    • Target

      DHL Express pdf.exe

    • Size

      436KB

    • MD5

      9e2b8bdcaf7c4fe1cef26ec38f1dcc1d

    • SHA1

      b32d0d960fc717a090a0796ffc3f6541524dd7ec

    • SHA256

      bd87e6517c03baa349072568a55eadd6baab262985b09833b104119c7d47c883

    • SHA512

      4724c69c8b56fd516b51f5bafc361e179445448b5460e1fc9fed349025daafd6c653c8f43343b01859e9bb5f406142189e7ea5d634f20ae1bee0d2c498f1915a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks