General

  • Target

    f22c711aef8e09c0593c15da5ce49a4a926216cacfa96b27bb820165f63990b3.jar

  • Size

    53KB

  • Sample

    240522-c5hw1shh31

  • MD5

    6c9077ebba4f8b1d81fe192443e93f4a

  • SHA1

    7762d62d75cbc0b169ad0c155063893388a263d6

  • SHA256

    f22c711aef8e09c0593c15da5ce49a4a926216cacfa96b27bb820165f63990b3

  • SHA512

    405d317d7e6256de6a82bf572e38b28490ae0c17fe63639ee4a0c23a7497b7c8c4f6dcf10d2fe19a0c2af4b2591811645c46515518337e9577053b256aaa5a56

  • SSDEEP

    768:qevfRer7K4kuIX2OlZAth6tbFn61is/27seCeVIrNY1JFEjD2uJaYwhwPuM/N7Sa:5vf2aJX2Ol7Fn6d/ZdyIGJS/lJfPf51

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6943264474:AAEBBaFIvEVQEKoHhCOHg0isUZ66U7hLvTk/

Targets

    • Target

      4289397_SEA SHIPMENT.exe

    • Size

      163KB

    • MD5

      e48c329a00310865d6337bc19f995b9a

    • SHA1

      c2da3bc0632c6fa19e5658e9128a6731a1facef1

    • SHA256

      485518fe4eb558d35ea8ea04af66331e87838e0cb0604df0ec54fab4305be4a7

    • SHA512

      4d4b3a5447b77771334612afb9d3e5fc03d75c689b759bafa03160690cad3c128ce5a4e4f9f9e719d5e8f7022007e3fe18f79989ea39ffc425a60c39cba27a95

    • SSDEEP

      3072:ZzFOw3GFvSmlpvSkNTfKr1foePOvFgUiDlQaZPsP:ivS2ZMpZ0P

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with 9Rays.Net Spices.Net Obfuscator.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks