General

  • Target

    DHL Air waybill.SCR.exe

  • Size

    801KB

  • Sample

    221207-ttj4dafd54

  • MD5

    beb27d2d76a11793bd4f7cb8c3cec343

  • SHA1

    3fcfe3b2be699e78f1bcd4136499d805191d76b4

  • SHA256

    3b17be70fb201b2352f0a5d5a2b4f783e18350a13628b96c80c3d4e8c1fdd0b5

  • SHA512

    2d85f07698b9b2c3e2de47e8182bb0e227c7daebf56611cf38cd665df0510adde4c984414d54961c9db7a033ab388a2aa471db7bff30eeb5d96e4c4b3f34f99c

  • SSDEEP

    12288:iwBoY9FDutOg6duUKLo7BkvKpDeSp+7732pQlS3WWu41rXSQTlrOBZ3wIQTIddpn:rIvKpKSpgTMFioJOFigEa3zQtmAI

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5303328165:AAF7HxnjN67EBIegVs-MwZqBsR_i0699CXE/

Targets

    • Target

      DHL Air waybill.SCR.exe

    • Size

      801KB

    • MD5

      beb27d2d76a11793bd4f7cb8c3cec343

    • SHA1

      3fcfe3b2be699e78f1bcd4136499d805191d76b4

    • SHA256

      3b17be70fb201b2352f0a5d5a2b4f783e18350a13628b96c80c3d4e8c1fdd0b5

    • SHA512

      2d85f07698b9b2c3e2de47e8182bb0e227c7daebf56611cf38cd665df0510adde4c984414d54961c9db7a033ab388a2aa471db7bff30eeb5d96e4c4b3f34f99c

    • SSDEEP

      12288:iwBoY9FDutOg6duUKLo7BkvKpDeSp+7732pQlS3WWu41rXSQTlrOBZ3wIQTIddpn:rIvKpKSpgTMFioJOFigEa3zQtmAI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks