General

  • Target

    DHL fill.exe

  • Size

    846KB

  • Sample

    210111-wtp2ggp5e2

  • MD5

    dc81402ee20c6c841878056b741be497

  • SHA1

    daec27546790932536d47fcb49ee8abfa225c80b

  • SHA256

    1b467c02c56a9130e3fb9e62e0ee62aa6b950845c9858f95656e659b814699c3

  • SHA512

    e6045c1e8c4b99ca7bfacde85ed2b36348c8fe28e8e4efaec27531362a79161e0c27fc6005f4b3e3eb550a95d024a1992701c15497df1c1290fb4f6fbceda57a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dicon.md
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nneoma1234@

Targets

    • Target

      DHL fill.exe

    • Size

      846KB

    • MD5

      dc81402ee20c6c841878056b741be497

    • SHA1

      daec27546790932536d47fcb49ee8abfa225c80b

    • SHA256

      1b467c02c56a9130e3fb9e62e0ee62aa6b950845c9858f95656e659b814699c3

    • SHA512

      e6045c1e8c4b99ca7bfacde85ed2b36348c8fe28e8e4efaec27531362a79161e0c27fc6005f4b3e3eb550a95d024a1992701c15497df1c1290fb4f6fbceda57a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks