General

  • Target

    Scan_Order_Specification_DHL.exe

  • Size

    582KB

  • Sample

    211020-hdhd3ahfel

  • MD5

    ac6d0bab372285ad89d7c334032fc809

  • SHA1

    433c304e4a46852934178f6338ab8a34523b6d0e

  • SHA256

    38aeafd284cbe435d1c9c5983ed056c010a6381e7ba180a68ebeba5845760511

  • SHA512

    ad61335dc9ffe4d9d495def671a5d4d400263bd8258cb3fa311a91e92e6af14e27322562afee70c552d9e3a2187bb9552b3026f6b657c0f8ba114a5a9215ceff

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

Targets

    • Target

      Scan_Order_Specification_DHL.exe

    • Size

      582KB

    • MD5

      ac6d0bab372285ad89d7c334032fc809

    • SHA1

      433c304e4a46852934178f6338ab8a34523b6d0e

    • SHA256

      38aeafd284cbe435d1c9c5983ed056c010a6381e7ba180a68ebeba5845760511

    • SHA512

      ad61335dc9ffe4d9d495def671a5d4d400263bd8258cb3fa311a91e92e6af14e27322562afee70c552d9e3a2187bb9552b3026f6b657c0f8ba114a5a9215ceff

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks