General

  • Target

    Dhlshipment 3456098723456.exe

  • Size

    865KB

  • Sample

    221206-hs93magg5v

  • MD5

    fcb56e47f1380baf357ea73fa0202560

  • SHA1

    9936e97353ade62b3f17d044e798439761902efd

  • SHA256

    9bbde4505ae5917c4068f53e4d85edc007bc93756be890dd112eae08a7e20e7c

  • SHA512

    c3bdbb0ecef0497b4bd82b401620247e16ba2832a3f2edbfc5a557d246726678feb7ff3c015224fdf412b66385789ca87872be9b95f7977d5474110f046a0308

  • SSDEEP

    12288:pcONn8UvvH8amPsfTpmiS24CuiKZ2YMUx0oB1fIwjmaJgKZ/nXt7virmWhlGLaQ1:ajAhmIlmiSC9nUxLB1J

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5970985875:AAGxcS7riy4ZlEmFj2Z031AsUoRvment2iI/

Targets

    • Target

      Dhlshipment 3456098723456.exe

    • Size

      865KB

    • MD5

      fcb56e47f1380baf357ea73fa0202560

    • SHA1

      9936e97353ade62b3f17d044e798439761902efd

    • SHA256

      9bbde4505ae5917c4068f53e4d85edc007bc93756be890dd112eae08a7e20e7c

    • SHA512

      c3bdbb0ecef0497b4bd82b401620247e16ba2832a3f2edbfc5a557d246726678feb7ff3c015224fdf412b66385789ca87872be9b95f7977d5474110f046a0308

    • SSDEEP

      12288:pcONn8UvvH8amPsfTpmiS24CuiKZ2YMUx0oB1fIwjmaJgKZ/nXt7virmWhlGLaQ1:ajAhmIlmiSC9nUxLB1J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks