General

  • Target

    DHL Tracking.exe

  • Size

    1.0MB

  • Sample

    210112-y9het5zmgn

  • MD5

    8080e82bbf173a6ea35e98e2ae758cca

  • SHA1

    449bd091c981ca914f2fa6460a91fff2af367696

  • SHA256

    7b4b43d22be88ed3b2054ef7090ebb7b44ecc03dffa6c32e578002c9a12cbea8

  • SHA512

    dc0c85be7c965afded2ebb05c1558d40d140237bf8a9550e2b59fc0f46a038790ab3baae9286bb76b045166f6087454ef36165caa0817bcc9a2e0ee61c5f57fb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dicon.md
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nneoma1234@

Targets

    • Target

      DHL Tracking.exe

    • Size

      1.0MB

    • MD5

      8080e82bbf173a6ea35e98e2ae758cca

    • SHA1

      449bd091c981ca914f2fa6460a91fff2af367696

    • SHA256

      7b4b43d22be88ed3b2054ef7090ebb7b44ecc03dffa6c32e578002c9a12cbea8

    • SHA512

      dc0c85be7c965afded2ebb05c1558d40d140237bf8a9550e2b59fc0f46a038790ab3baae9286bb76b045166f6087454ef36165caa0817bcc9a2e0ee61c5f57fb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks