General

  • Target

    DHL.pdf.exe

  • Size

    685KB

  • Sample

    200731-zj9esekql6

  • MD5

    9526795e344ae95e3e3ad193085a8025

  • SHA1

    1d455b8a473bde35b562dbf3570aa0ff20f7a59c

  • SHA256

    0f5a9f39314690159ba90e6e26e7d2810fcfc1e502d2336bf7cc7872b79b848f

  • SHA512

    86fc6115661d399c2e437967f75a94c66b77c14f306eb6ab5d5484abfe5b61ad7d751c402c640cff1d85694a5cdf3ce1c54b52731deb7a368802887cab39c37b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    Passjones@yandex.com
  • Password:
    kings@8088

Targets

    • Target

      DHL.pdf.exe

    • Size

      685KB

    • MD5

      9526795e344ae95e3e3ad193085a8025

    • SHA1

      1d455b8a473bde35b562dbf3570aa0ff20f7a59c

    • SHA256

      0f5a9f39314690159ba90e6e26e7d2810fcfc1e502d2336bf7cc7872b79b848f

    • SHA512

      86fc6115661d399c2e437967f75a94c66b77c14f306eb6ab5d5484abfe5b61ad7d751c402c640cff1d85694a5cdf3ce1c54b52731deb7a368802887cab39c37b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks