General

  • Target

    DhlShipmentDetails06Dec.exe

  • Size

    861KB

  • Sample

    221206-hsnvdsgg2w

  • MD5

    ccbd57fed0acd03f1a2fa975a5e2378c

  • SHA1

    97174258a45c52001ebbddbb8efaf9f485a83321

  • SHA256

    a1480ab1090748ce893678eb891dffb2b82ee87484e5b585f620926e2c3724ef

  • SHA512

    a0bbb47958f248d718fa22ec4bb565cafc1e330c1058ca991c9d110019fc9a679dc43d38533b7915e04b259517df78444ee4eb47bfd0269604cdf7d38515217f

  • SSDEEP

    12288:OcGjmaLGqW2oKPlcqL9DHnMU1l9i0OL/O2TfpV+CUu6StKRgKZ/nXt7virmWhlG1:lsoq3oKOqRDnMUtnODr3RUu6S8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5702698141:AAH3zArxBJTzE6y3KAwr-22tBuWNisJ3iEg/

Targets

    • Target

      DhlShipmentDetails06Dec.exe

    • Size

      861KB

    • MD5

      ccbd57fed0acd03f1a2fa975a5e2378c

    • SHA1

      97174258a45c52001ebbddbb8efaf9f485a83321

    • SHA256

      a1480ab1090748ce893678eb891dffb2b82ee87484e5b585f620926e2c3724ef

    • SHA512

      a0bbb47958f248d718fa22ec4bb565cafc1e330c1058ca991c9d110019fc9a679dc43d38533b7915e04b259517df78444ee4eb47bfd0269604cdf7d38515217f

    • SSDEEP

      12288:OcGjmaLGqW2oKPlcqL9DHnMU1l9i0OL/O2TfpV+CUu6StKRgKZ/nXt7virmWhlG1:lsoq3oKOqRDnMUtnODr3RUu6S8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks