General

  • Target

    INV and NOA.zip

  • Size

    845KB

  • Sample

    221128-jld72sff99

  • MD5

    17d87654a787a2ba075a58e0e4d1a3d8

  • SHA1

    87f51f08938c15334107e29864ce6a0d5ea6f303

  • SHA256

    b2e1a85d35d9bc86e1c6713dce1416dcd6881f6210e4514a128fd8139aba0f88

  • SHA512

    fc3a80d2f4a5cb786b47807f9396adb14311f88bbac689dfbb3bb2d20d2271053c7b0bbe133bf6fea5452d7fb934d2872412a364bf55dddaaa3429fd7924fc5b

  • SSDEEP

    12288:FNFjTKl2AVS8IXm1zf5b5fC3+Ml0AwFqiI9HnH4kAvbRKo8ClhMbeAflRktdkobk:F3jmJs8Iyzd5N8XwjI9HCzRR8SW2mSW

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INV and NOA.exe

    • Size

      966KB

    • MD5

      20fc35db368eec91fa1068dc03147015

    • SHA1

      50ad1f61e404b32795bc7c1a84bf66e1bc424182

    • SHA256

      52f21a43347e87dc80a1c50c97e68535687bc95425289b5797e59d96b7edcd57

    • SHA512

      294ac1dc9800d2caf47c0932ca33d039fc10088b10cd5ebc9d28dd1857d77826b0cb07c8dcabb964b34b51a12e611f26851ef6132260220f329dc5a4e1822a1b

    • SSDEEP

      24576:sCOqU376Cs7kFgJCUVsuICz/B38/qjI9J0zRT8WWSig+IyXt:srMkbkstmJ3eqj9RJWSigAX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks