General

  • Target

    DHL DOCUMENTS.exe

  • Size

    747KB

  • Sample

    211019-s9x5hahafq

  • MD5

    d6e6a2b12de21b77970256e539a11b20

  • SHA1

    bc2d1fd49e6c8f39be63e8f9aea10faee4fa9804

  • SHA256

    9621554c8727d49421880fb2870af9ba1073cfc93340a3b67a9aafa4ccac401e

  • SHA512

    5459cebf51e4603d4b3395c08a02c03b96a237e11f748c7b4116f16304413f41cee79a287089edab6150bf1cd00b666ca8dd1cf0a98c326bc25df0262904ac84

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.totallyanonymous.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    613t705Z

Targets

    • Target

      DHL DOCUMENTS.exe

    • Size

      747KB

    • MD5

      d6e6a2b12de21b77970256e539a11b20

    • SHA1

      bc2d1fd49e6c8f39be63e8f9aea10faee4fa9804

    • SHA256

      9621554c8727d49421880fb2870af9ba1073cfc93340a3b67a9aafa4ccac401e

    • SHA512

      5459cebf51e4603d4b3395c08a02c03b96a237e11f748c7b4116f16304413f41cee79a287089edab6150bf1cd00b666ca8dd1cf0a98c326bc25df0262904ac84

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks