General

  • Target

    DHL Airwaybill # 984564903812.exe

  • Size

    572KB

  • Sample

    211019-tshh6ahahn

  • MD5

    1e9e5d35c5e4181f690f8f8db58e4495

  • SHA1

    bd1e9d003b335eb33089abd0376fe5d672b11cfc

  • SHA256

    263b52fda477d842e80fe3ad24ee8dee8596aa5ff7019c6c62436c6d1e5dcbae

  • SHA512

    0b9fd2d89bca23c354434abb83d4bbe1b143809302c99cad802d84f6bb7def011b53cb5dbc5f1e977ef3ce9e6360a9821bd2acd8e635f4f0998c5fa696c9b8eb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !xgapua3

Targets

    • Target

      DHL Airwaybill # 984564903812.exe

    • Size

      572KB

    • MD5

      1e9e5d35c5e4181f690f8f8db58e4495

    • SHA1

      bd1e9d003b335eb33089abd0376fe5d672b11cfc

    • SHA256

      263b52fda477d842e80fe3ad24ee8dee8596aa5ff7019c6c62436c6d1e5dcbae

    • SHA512

      0b9fd2d89bca23c354434abb83d4bbe1b143809302c99cad802d84f6bb7def011b53cb5dbc5f1e977ef3ce9e6360a9821bd2acd8e635f4f0998c5fa696c9b8eb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks