General

  • Target

    DHL BL-5950339901211.pdf.exe

  • Size

    1.1MB

  • Sample

    240327-hpz39ahh6v

  • MD5

    9a7739c9194873437b5a97a53c83d315

  • SHA1

    c6a47796bdd4cdc61cb220e20523ed38bf088213

  • SHA256

    ee625298393efdd13cafa66081354c251e9d690146614c18d2e9225400d54cd7

  • SHA512

    b7218e3cd9a97ec85104fe84bce63bb778c729fcbada7b869ce651c69fb43c86a3e66c8388229dcb25eac3d5679828ca202717979209c6b65e9ed4561b96bd8a

  • SSDEEP

    24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8adK9gTPfa+8d3Hmv5Ay/A3:gTvC/MTQYxsWR7adz7+tHQA

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6776344622:AAE2QGMduuZ12VrNAxC91B7E3v-RBpjCMNI/

Targets

    • Target

      DHL BL-5950339901211.pdf.exe

    • Size

      1.1MB

    • MD5

      9a7739c9194873437b5a97a53c83d315

    • SHA1

      c6a47796bdd4cdc61cb220e20523ed38bf088213

    • SHA256

      ee625298393efdd13cafa66081354c251e9d690146614c18d2e9225400d54cd7

    • SHA512

      b7218e3cd9a97ec85104fe84bce63bb778c729fcbada7b869ce651c69fb43c86a3e66c8388229dcb25eac3d5679828ca202717979209c6b65e9ed4561b96bd8a

    • SSDEEP

      24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8adK9gTPfa+8d3Hmv5Ay/A3:gTvC/MTQYxsWR7adz7+tHQA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks