General

  • Target

    DHL - OVERDUE ACCOUNT NOTICE - 1301669350.exe

  • Size

    898KB

  • Sample

    231016-s8rlbsbf79

  • MD5

    831fc966c265996359b2549f2e555f75

  • SHA1

    338631118cfefe53a4dd6e542ce77a7ff90e6a3b

  • SHA256

    0eb8bbeb7db95d53ff488d6177e646ad9d461e96d5cca5115e332d08352f4b15

  • SHA512

    2e406eefa40c28df90affcab20c6e3b904051d64080d3f17eacdcbd4475d2c7dcc8523f59f42e9ad8bf8eb43f2cc878b07d7c949d98e5be4b2650b21f5316654

  • SSDEEP

    24576:wT6J3aD9i0rcw035c/H5869dOIZy4hCoqdJ9B:GACETw02194Iw4o9B

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DHL - OVERDUE ACCOUNT NOTICE - 1301669350.exe

    • Size

      898KB

    • MD5

      831fc966c265996359b2549f2e555f75

    • SHA1

      338631118cfefe53a4dd6e542ce77a7ff90e6a3b

    • SHA256

      0eb8bbeb7db95d53ff488d6177e646ad9d461e96d5cca5115e332d08352f4b15

    • SHA512

      2e406eefa40c28df90affcab20c6e3b904051d64080d3f17eacdcbd4475d2c7dcc8523f59f42e9ad8bf8eb43f2cc878b07d7c949d98e5be4b2650b21f5316654

    • SSDEEP

      24576:wT6J3aD9i0rcw035c/H5869dOIZy4hCoqdJ9B:GACETw02194Iw4o9B

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks