General

  • Target

    DHL Notification -AWB DHL-2021011293002.exe

  • Size

    317KB

  • Sample

    210119-p5ek7rppcj

  • MD5

    6bb9d9d948d3c88ff49e6b2712e6b09b

  • SHA1

    95d08d7ef9c8ca30bf763eada0ca4742a3ffce78

  • SHA256

    9980343cf5395db3a941411223c889da9abd8862b7ff5e1dcf30d8e4b2439db6

  • SHA512

    a182761757f352605d89d555383a3d4c341bdde4de313d89675f4efc14c7bec8cab9f7c1e7f25a5b681f7e9732d9d7d7a7352ea3cb09068bcd80e2fc4197ea3b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp-mail.outlook.com
  • Port:
    587
  • Username:
    randyharvey35@outlook.com
  • Password:
    nigerianguy0147

Targets

    • Target

      DHL Notification -AWB DHL-2021011293002.exe

    • Size

      317KB

    • MD5

      6bb9d9d948d3c88ff49e6b2712e6b09b

    • SHA1

      95d08d7ef9c8ca30bf763eada0ca4742a3ffce78

    • SHA256

      9980343cf5395db3a941411223c889da9abd8862b7ff5e1dcf30d8e4b2439db6

    • SHA512

      a182761757f352605d89d555383a3d4c341bdde4de313d89675f4efc14c7bec8cab9f7c1e7f25a5b681f7e9732d9d7d7a7352ea3cb09068bcd80e2fc4197ea3b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks