General

  • Target

    DHL Shipping Document_PDF.exe

  • Size

    313KB

  • Sample

    200713-1x2qtma78e

  • MD5

    6f93148cc0b4a11464c0ad521de71b6f

  • SHA1

    d81a93d5ae58848934211d3032833b775b8e1da4

  • SHA256

    8e19aa41d4d9df55db350241ee00258f455501449ad3054c09b0ee7b148da430

  • SHA512

    eb854e474e6c15f526baed5e0c6dd288498515eca1e1e44712a25d65b2f48ff318e1f07828590b0eda3f7134ded740f3abc360d0d887095d1dce37c7c418b0db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rcsqatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ascent@2019

Targets

    • Target

      DHL Shipping Document_PDF.exe

    • Size

      313KB

    • MD5

      6f93148cc0b4a11464c0ad521de71b6f

    • SHA1

      d81a93d5ae58848934211d3032833b775b8e1da4

    • SHA256

      8e19aa41d4d9df55db350241ee00258f455501449ad3054c09b0ee7b148da430

    • SHA512

      eb854e474e6c15f526baed5e0c6dd288498515eca1e1e44712a25d65b2f48ff318e1f07828590b0eda3f7134ded740f3abc360d0d887095d1dce37c7c418b0db

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks