General

  • Target

    INVOICE AND PARKING LIST.zip

  • Size

    1.2MB

  • Sample

    221126-lqg6lsbf4s

  • MD5

    db56643cb6a4add54bf57c7426982d30

  • SHA1

    7116d794e2444e43b03af651322b4267dbbfc58f

  • SHA256

    ac9c725cf556ad7f1d9e69644e648efe0d03efb209c91aef14be27f272e7cf47

  • SHA512

    aff523c506f54c32e921f7ca08825a9b6300acc653e1a29d74826e9852b321d07d7da68be4762fc8cbac97d5e7f81c97260d353a20b357f3e30fab4887c57c95

  • SSDEEP

    24576:oxgI4V8VD4GfyG8X7vpXco8elYI++0Jz5xgI4V8VD4GfyG8X7vpXco8elYI++0Js:KgIRV5fyRXzpsTelWNBgIRV5fyRXzpsC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INVOICE.exe

    • Size

      788KB

    • MD5

      ea2c59815cfee933ed0d4b85f3429082

    • SHA1

      0f0ba262e017c7a1587a0759680953f4b5d41e43

    • SHA256

      ddb8df086907b77b37c15fa698d27f3bf388e46edc7e3f982faf5d110b36e914

    • SHA512

      efab7f4be2abdb8421a1f299fdceaf06ee11b27e9fdd2d6849efaeec5ba4f1f4589911d8a69feadae9250c2b3dba7eed450ce96311d625fd44338320115abb93

    • SSDEEP

      24576:UFUUa76CkkFg/IyXtFfya2X71pXc2oelYIU+C73:MPkoX3fyxX5psrelch7

    • Target

      PARKING LIST.exe

    • Size

      788KB

    • MD5

      ea2c59815cfee933ed0d4b85f3429082

    • SHA1

      0f0ba262e017c7a1587a0759680953f4b5d41e43

    • SHA256

      ddb8df086907b77b37c15fa698d27f3bf388e46edc7e3f982faf5d110b36e914

    • SHA512

      efab7f4be2abdb8421a1f299fdceaf06ee11b27e9fdd2d6849efaeec5ba4f1f4589911d8a69feadae9250c2b3dba7eed450ce96311d625fd44338320115abb93

    • SSDEEP

      24576:UFUUa76CkkFg/IyXtFfya2X71pXc2oelYIU+C73:MPkoX3fyxX5psrelch7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

2
T1053

Persistence

Scheduled Task

2
T1053

Privilege Escalation

Scheduled Task

2
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks