General

  • Target

    27032024_0425_26032024_Εμπορικό τιμολόγιο 0024_7281.pdf.lzh

  • Size

    633KB

  • Sample

    240327-e2clyacg24

  • MD5

    1dc678fb15f8189e8592fd9b7e503811

  • SHA1

    d655d44ef7283f442fab1a9cfbe07618a9789eb2

  • SHA256

    0f73d4d454b940580328ea4550c0b85c378b18c2401d2a68a0228d0d0bc72545

  • SHA512

    e78a73e5c82c6acda13e4b1c24a0abddd782860205916e973e1c60d4e8d75b427ba9e7e8eb629465023152cfca27c6b9b993894edb38831080f54c8a16d85830

  • SSDEEP

    12288:41malqOZq2BmJIWnwPxgmio6jhPgMux+X76DYvQiqegQxr0578D2eXWqfv9:41malqOZq27WwJgm4PgMs+LLQP78D2e5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6776344622:AAE2QGMduuZ12VrNAxC91B7E3v-RBpjCMNI/

Targets

    • Target

      Εμπορικό τιμολόγιο 0024_7281.pdf.exe

    • Size

      1.1MB

    • MD5

      f6f4f80c56007b31f6e66b48efd01b72

    • SHA1

      f69db1ed4be6d372bcc9fd0a09ad09f59ca91158

    • SHA256

      084dba2ac2f51213068fd8a732250724889cccec08be6ca621b5182808ee22f4

    • SHA512

      95eb028317f8515b818de6368198749ac8ec7f81e39f34d195e45721ad55bf9c189caf85c639783f5bf12f68e2d3b7d5286c9e1ba92cd52228f024877136a229

    • SSDEEP

      24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8aA8jzY7Vclbz:lTvC/MTQYxsWR7aA8j

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks