General

  • Target

    Dhl Parcel.exe

  • Size

    338KB

  • Sample

    211022-j3vlcsccaj

  • MD5

    9a9edea8487b3aa7f0b92b131a2f100b

  • SHA1

    48e21000745dc66d5614b3a9f246e4fea1d1c8c6

  • SHA256

    ad47dd267e28398f802bab88cf1a9c75e9906e2c51eae57d0dcabad47540e700

  • SHA512

    69d3f7b4a196f2c8f9374e9a868766071ff91021429afba600728d5fc340e25c62d15bce3fab2c3d4953bdde95e4f77c89bb1513945e38b679d948f7db54d2b6

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument

Targets

    • Target

      Dhl Parcel.exe

    • Size

      338KB

    • MD5

      9a9edea8487b3aa7f0b92b131a2f100b

    • SHA1

      48e21000745dc66d5614b3a9f246e4fea1d1c8c6

    • SHA256

      ad47dd267e28398f802bab88cf1a9c75e9906e2c51eae57d0dcabad47540e700

    • SHA512

      69d3f7b4a196f2c8f9374e9a868766071ff91021429afba600728d5fc340e25c62d15bce3fab2c3d4953bdde95e4f77c89bb1513945e38b679d948f7db54d2b6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks