General

  • Target

    DHL SHIPPING DOCUMENT_PDF.exe

  • Size

    322KB

  • Sample

    200713-9xzvwkpk72

  • MD5

    bf87d4abfbf34e5751fa4e11c38227ef

  • SHA1

    2e31e2d15fcd63746cfd8c039bfd80a3f4d76345

  • SHA256

    c54b9980a859aea2ef629b529325305f78efa8e59bd70cea2a3ce811d8ea8ff6

  • SHA512

    4f9fea2f7327560de8bc9ec9bb9962ff402549a50844481f289636af5fca9e19da3f420f8a18c68471ce6cde0e6723ceb48f727db711cfe848d67eab57fb1acc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rcsqatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ascent@2019

Targets

    • Target

      DHL SHIPPING DOCUMENT_PDF.exe

    • Size

      322KB

    • MD5

      bf87d4abfbf34e5751fa4e11c38227ef

    • SHA1

      2e31e2d15fcd63746cfd8c039bfd80a3f4d76345

    • SHA256

      c54b9980a859aea2ef629b529325305f78efa8e59bd70cea2a3ce811d8ea8ff6

    • SHA512

      4f9fea2f7327560de8bc9ec9bb9962ff402549a50844481f289636af5fca9e19da3f420f8a18c68471ce6cde0e6723ceb48f727db711cfe848d67eab57fb1acc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks