General

  • Target

    FedEx shipping document.iso

  • Size

    906KB

  • Sample

    230206-wb3h4sad31

  • MD5

    1e9d80e568f9dd0d510d137f8f26aab1

  • SHA1

    b41e487da146557741d51286af55152853717d45

  • SHA256

    ecc402776196b725f8ed7c8b5782951b456f2dbc7f26c7e8612cb546981e59a8

  • SHA512

    f06795e1116a9caa350935eb389583de02654a6ef49bd8db477e654e69c599feeadbd801d3ad3736b8f5e51527e07c3ac143abf89da2516cb8b27c634d184214

  • SSDEEP

    24576:AA3kkt1uWNhYmlscAPKgt17sZ0PWlQErxN5IC54TWMV:fTt1hYq6P9b7u0+l3tgi

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5015424630:AAHYFU1sKtYqSORHBErFCWNjJz1TpXKj30w/sendDocument

Targets

    • Target

      FedEx shipping document.exe

    • Size

      846KB

    • MD5

      7a6af1b4855bfaba6d38d4aa6d4e91d7

    • SHA1

      85e56d167ef2dc37ab32518fb76053cdbc71f761

    • SHA256

      a711464d37093f263124045746c939781092dd64f1cc61da7dadd4cc57798ffe

    • SHA512

      060c0eb59b89de8e3dcaf9411168469ec3bc021bd67b8193201e0c7ea76b4479998310ee495b5dd2d1ee717d2878de2fe6f293873747ce42ca8efb09bf436ed2

    • SSDEEP

      24576:mA3kkt1uWNhYmlscAPKgt17sZ0PWlQErxN5IC54TWMV:ZTt1hYq6P9b7u0+l3tgi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks