General

  • Target

    DHL2480021250.exe

  • Size

    523KB

  • Sample

    211202-lcg9fsdhfj

  • MD5

    2f93a61f9444782a6677d0f69cf3f256

  • SHA1

    c807df96e33107a4f57a4ade8db90cad3a187a62

  • SHA256

    8a08ed135d9f545b31f99fb7bb25d89adf1deccb2f50c17cb07288134c7a8182

  • SHA512

    b7947444c86327df550146494a468d0dbb1aacd197c23623ecaa82e8ab1082edc11d1e913549ee12e9926708b7232441a1177812757b6eb31f10137d41cc1be4

Malware Config

Targets

    • Target

      DHL2480021250.exe

    • Size

      523KB

    • MD5

      2f93a61f9444782a6677d0f69cf3f256

    • SHA1

      c807df96e33107a4f57a4ade8db90cad3a187a62

    • SHA256

      8a08ed135d9f545b31f99fb7bb25d89adf1deccb2f50c17cb07288134c7a8182

    • SHA512

      b7947444c86327df550146494a468d0dbb1aacd197c23623ecaa82e8ab1082edc11d1e913549ee12e9926708b7232441a1177812757b6eb31f10137d41cc1be4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks