General

  • Target

    DHL DOCS.exe

  • Size

    317KB

  • Sample

    210119-na96kck5w6

  • MD5

    6e4118c7371981515f696082234c7915

  • SHA1

    bf560e28cd6d9f5854b3e334d82db9d80815560c

  • SHA256

    93a14ff6939402cf7f901e957af60c6cde36fc18c0e3b20493c12c5177d04523

  • SHA512

    53079ee352d7411fa4311d8465a871cb062642163b42dc8bbc1ccb662068f94b3c4e5dfcfa8533ce104783d174ddb3f3a85276e4c367c627fb072370f4f60a0e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp-mail.outlook.com
  • Port:
    587
  • Username:
    erickoriginlogs@outlook.com
  • Password:
    Darumshaker@123

Targets

    • Target

      DHL DOCS.exe

    • Size

      317KB

    • MD5

      6e4118c7371981515f696082234c7915

    • SHA1

      bf560e28cd6d9f5854b3e334d82db9d80815560c

    • SHA256

      93a14ff6939402cf7f901e957af60c6cde36fc18c0e3b20493c12c5177d04523

    • SHA512

      53079ee352d7411fa4311d8465a871cb062642163b42dc8bbc1ccb662068f94b3c4e5dfcfa8533ce104783d174ddb3f3a85276e4c367c627fb072370f4f60a0e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks