General

  • Target

    DHL STATEMENT OF ACCOUNT - 1301144280.exe

  • Size

    573KB

  • Sample

    230824-lssecsbf36

  • MD5

    40206da13ae61adb481cf96a0218b61d

  • SHA1

    f25d76ce0dcb889326f6b4e7a1d3b0d00c7ce1fa

  • SHA256

    a631983d62faec8a35a3f323ed56cbe9d6019ec896098bf22047db3ab16beb2e

  • SHA512

    980c17533425a6a20ae93e601db630ab47a6b58995d3c75a486a39aefbac65333e88560baff8af33fb361ea9c7320e45a85c84ceb6fd2b1721f866731c7df463

  • SSDEEP

    12288:zbqwi/iWsj9uoW6G/wSZ63FVEV9kR4taZb7oIeVvwqgPwA:fqwiiWU+I8BtQXoLwqU

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DHL STATEMENT OF ACCOUNT - 1301144280.exe

    • Size

      573KB

    • MD5

      40206da13ae61adb481cf96a0218b61d

    • SHA1

      f25d76ce0dcb889326f6b4e7a1d3b0d00c7ce1fa

    • SHA256

      a631983d62faec8a35a3f323ed56cbe9d6019ec896098bf22047db3ab16beb2e

    • SHA512

      980c17533425a6a20ae93e601db630ab47a6b58995d3c75a486a39aefbac65333e88560baff8af33fb361ea9c7320e45a85c84ceb6fd2b1721f866731c7df463

    • SSDEEP

      12288:zbqwi/iWsj9uoW6G/wSZ63FVEV9kR4taZb7oIeVvwqgPwA:fqwiiWU+I8BtQXoLwqU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks