General

  • Target

    dhl.exe

  • Size

    633KB

  • Sample

    200707-8r2bxr3wlj

  • MD5

    f5459dedf4bb1c3e49cf8747d48ba1c8

  • SHA1

    ab2c80eb15dd3fc75d24133e96bff51de1da81ee

  • SHA256

    097bc53748a361c51142ae49dad68722f246826ca180351df793e9ea544a3d1c

  • SHA512

    ac57c51859a86ec3cbbf7e9b985a74b25ef328e4fe20b15c6626b358ccf09d0705ff3e9df9a2402527438bd0e99cee1a549cf589ebb6769a2f5d88a08036791c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.platinumtransportservices.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pI~EK5)u0;Ar

Targets

    • Target

      dhl.exe

    • Size

      633KB

    • MD5

      f5459dedf4bb1c3e49cf8747d48ba1c8

    • SHA1

      ab2c80eb15dd3fc75d24133e96bff51de1da81ee

    • SHA256

      097bc53748a361c51142ae49dad68722f246826ca180351df793e9ea544a3d1c

    • SHA512

      ac57c51859a86ec3cbbf7e9b985a74b25ef328e4fe20b15c6626b358ccf09d0705ff3e9df9a2402527438bd0e99cee1a549cf589ebb6769a2f5d88a08036791c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks