General

  • Target

    c56c4f724df062609a66f95fe2a7fdff8753d52c.rar.tar.gz

  • Size

    632KB

  • Sample

    240327-j66sssbb81

  • MD5

    d589f11e742b994a9daebc169c544eaf

  • SHA1

    0eb078167855dbbd1185474943053e1a8baafb8b

  • SHA256

    573e63e377ad3097dd9c8cdd67e083f4c49d92d3e5a7aaf9600eb81ebecdbb62

  • SHA512

    aec3712105c9c33fcd2752f18c272dc0501c7145ccd36fa44d777c1f57000a13332c71c8612a27117db2170d823c773fca2369a70503fb4f170412653f1b1cdb

  • SSDEEP

    12288:d2ygoz9QMC3j9aI8HWrUa7bcNYw/U4+p7hINS1GTB:0yyEI3r3+Yw/tgdIY1y

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6776344622:AAE2QGMduuZ12VrNAxC91B7E3v-RBpjCMNI/

Targets

    • Target

      DHL BL-5950339901211.pdf.exe

    • Size

      1.1MB

    • MD5

      9a7739c9194873437b5a97a53c83d315

    • SHA1

      c6a47796bdd4cdc61cb220e20523ed38bf088213

    • SHA256

      ee625298393efdd13cafa66081354c251e9d690146614c18d2e9225400d54cd7

    • SHA512

      b7218e3cd9a97ec85104fe84bce63bb778c729fcbada7b869ce651c69fb43c86a3e66c8388229dcb25eac3d5679828ca202717979209c6b65e9ed4561b96bd8a

    • SSDEEP

      24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8adK9gTPfa+8d3Hmv5Ay/A3:gTvC/MTQYxsWR7adz7+tHQA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks