General

  • Target

    Original shipping documents.exe

  • Size

    897KB

  • Sample

    221125-g8c76agb95

  • MD5

    6c3fccc899a60f6b281759c930c06c42

  • SHA1

    0a3daea32663be2f185299964a890a9498c026d3

  • SHA256

    55f02b8d7758ec40e4c629e239a6b7c4e8b232ea5a1652357f582ae1d64782b1

  • SHA512

    373022276aa27ef94b546c0326335ea893bd9bd7410688b8a93c232311edbf4942a70e6ef9b9da092100cb8907d4df3d43e02c54b9e5305c434143b078537927

  • SSDEEP

    24576:6bnUdRX8XBciBzHvX1JpthZGKBJXJJIcjC:MUDMXCgHvX1Jp97Ip

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Original shipping documents.exe

    • Size

      897KB

    • MD5

      6c3fccc899a60f6b281759c930c06c42

    • SHA1

      0a3daea32663be2f185299964a890a9498c026d3

    • SHA256

      55f02b8d7758ec40e4c629e239a6b7c4e8b232ea5a1652357f582ae1d64782b1

    • SHA512

      373022276aa27ef94b546c0326335ea893bd9bd7410688b8a93c232311edbf4942a70e6ef9b9da092100cb8907d4df3d43e02c54b9e5305c434143b078537927

    • SSDEEP

      24576:6bnUdRX8XBciBzHvX1JpthZGKBJXJJIcjC:MUDMXCgHvX1Jp97Ip

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks