General

  • Target

    shipment 04629673893.ace

  • Size

    523KB

  • Sample

    230330-paandaea2z

  • MD5

    7e67408c84c44ee8696d5d62653518b2

  • SHA1

    e02a9f892a97cc9a5bb5506d5886aa1c524df525

  • SHA256

    65ba72467800747bde878148d464e6e5c66ab9667a963969b3a18e7bd5a58505

  • SHA512

    2a97c41311c2f8e4e71e9a1596b3b0763f7340dc6a814e246c24815434c6c2ee6fba1c28ecd15034d61b50635d3d7194d3668c4de8263361b90482675fda04fa

  • SSDEEP

    12288:ihvdYBO/tFN6RqAdgvJjoULRLdFNVzMObLoTF2FEZ2ZVE9:ifYBOE3CvJjoULRxFNaObcTF2e2K

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5970985875:AAGxcS7riy4ZlEmFj2Z031AsUoRvment2iI/

Targets

    • Target

      shipment 04629673893.exe

    • Size

      743KB

    • MD5

      4865f16a685bc3b34a91f595247f30e7

    • SHA1

      c9e898e4c7c9026f0fded242d499ddb61b69a639

    • SHA256

      64b6ea060734356b1932cbe5f252ba9fb6169717a0ab7dd9063b3ee19c71b057

    • SHA512

      db1f449a2983bcaee04aa66852d94190ad02482c9944b0d13134cdb82379d6a86721d5412903090450ce0b4ec8e5e9a629cad321b76a2a762d6bc7f548ebd864

    • SSDEEP

      12288:Qt1esNS+7GrRybegXjup/inqt0qKmwRZ5J+:ri7GrRyKTNh0awr5Y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks