General

  • Target

    DHL AIR WAY-BILL_6979374150_PDF.exe

  • Size

    683KB

  • Sample

    200713-f8p9wvc4l2

  • MD5

    24241d7cf4d832eee8713e163f24a6b2

  • SHA1

    c20c2294a9e74a64cce41ba1eb34f2aabb7581f0

  • SHA256

    1198673d25413896f6cf12d91e54ef809a89925e1ddb495e7f97fdadf0506827

  • SHA512

    7d29db7648b049ce0df39b77f82f37d8b5b5697e92d0ae8d4a1c1402da45b493bcadaadd31b4acc45ad5e6cb116e7f082ba427b730fe5902180efd37917a8bf8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rcsqatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ascent@2019

Targets

    • Target

      DHL AIR WAY-BILL_6979374150_PDF.exe

    • Size

      683KB

    • MD5

      24241d7cf4d832eee8713e163f24a6b2

    • SHA1

      c20c2294a9e74a64cce41ba1eb34f2aabb7581f0

    • SHA256

      1198673d25413896f6cf12d91e54ef809a89925e1ddb495e7f97fdadf0506827

    • SHA512

      7d29db7648b049ce0df39b77f82f37d8b5b5697e92d0ae8d4a1c1402da45b493bcadaadd31b4acc45ad5e6cb116e7f082ba427b730fe5902180efd37917a8bf8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks