General

  • Target

    BL and PARKING LIST.zip

  • Size

    971KB

  • Sample

    221220-reet1ahg75

  • MD5

    890f47752fab020b879c0c77cef6979e

  • SHA1

    adc66b6f6713464801920918d5452a726942fa7b

  • SHA256

    42bec982e7ec39c44a648bd73d31b9ad973b7621c220eed266e9c40ca3be6563

  • SHA512

    8bc7137dc84b39437dbfd96ee81935d74fbc944ba03e9cea74eb503c08b26dc613d1f30aff8a1e99ff8a5f7c3a1d6ed48fb211fb01e2ae6b88b4fe2d4c2e5a42

  • SSDEEP

    24576:cYwtphKEVRcB5SECWS3LaZMDJf6SV3R4iSFrltAD7IjqKjx:MtpVsgbGZMDJfjVhS5ltAuqKjx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BL and PARKING LIST.exe

    • Size

      1.1MB

    • MD5

      602fdbbcebcc9a77aa9fce2015cffb2d

    • SHA1

      15d5e49524d90eb5a6433ce2624b91545dad77c5

    • SHA256

      f935f77d9642d77c90dd45642c1cca39d25f6eec62867ee8c2759efe51207ddc

    • SHA512

      3f7c957c702ca7a4deab65870d48452422ff138d4a9beb4ce027830550cbec35e065f573e0a2da7106601dec6ad76358080f5de9c81473dc63608ad2fa4c76be

    • SSDEEP

      24576:QkAVm8JzP0VRcBtSEUK1dLwaZHkmVFRwiWxrlTAD7EjzrlKx:SVmO4skQXLDZHkmVTellTAKz5K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks