General

  • Target

    DHL Arrival Notice.exe

  • Size

    1.0MB

  • Sample

    240630-zzjbxsvhqf

  • MD5

    9ff0ae0fd5ba4d036ccc357d143ab594

  • SHA1

    ad6925af049beb777a11c63f6c4f25ac022aad73

  • SHA256

    afec7242f5c41610ecb994d22fc8243a58866ed6c4c11a1544cca10019fe0a07

  • SHA512

    aa893f5284ec11edc1cc1dd7bd82c6798df389968835a7c5f9923ddd53b5c94d5bb75f4119c8cdf853f14a283fb5923c053be255205348c08276695b696da39d

  • SSDEEP

    24576:mAHnh+eWsN3skA4RV1Hom2KXMmHaQMqdmZb8b65:Bh+ZkldoPK8YaQMLmU

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DHL Arrival Notice.exe

    • Size

      1.0MB

    • MD5

      9ff0ae0fd5ba4d036ccc357d143ab594

    • SHA1

      ad6925af049beb777a11c63f6c4f25ac022aad73

    • SHA256

      afec7242f5c41610ecb994d22fc8243a58866ed6c4c11a1544cca10019fe0a07

    • SHA512

      aa893f5284ec11edc1cc1dd7bd82c6798df389968835a7c5f9923ddd53b5c94d5bb75f4119c8cdf853f14a283fb5923c053be255205348c08276695b696da39d

    • SSDEEP

      24576:mAHnh+eWsN3skA4RV1Hom2KXMmHaQMqdmZb8b65:Bh+ZkldoPK8YaQMLmU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks