General

  • Target

    mkhg_Invoice-FX2309057.zip

  • Size

    447KB

  • Sample

    231011-17ybgsff5v

  • MD5

    278477018d43a7391ea1ae1baadc4d1b

  • SHA1

    1f26446fe98dddf529bd7a1240f17b1e7770daca

  • SHA256

    00ad2f8e4928abd70eb284d01c4487b0e222efe53b94cc226a6ad4f078a9acac

  • SHA512

    57964b2c6c9bd1d5fcfe1607d76adf7ae99d7ca4af4d0c6247158bf88c93b0a8d37656ba126a161bf4881795e2829c51abec1b22383cce1740d86b9836aa9400

  • SSDEEP

    6144:BW2oNefjv9NUssgptdXSQpP1O/saxS3nSOE7gQCF6kup1gzyWljsfF3I:BW8v9NfskdXJZs/W3SOyK8gzgI

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Invoice-FX2309057.exe

    • Size

      577KB

    • MD5

      334467d31e6c579ab5683e1d99a6f9fa

    • SHA1

      6764ca57931cede4efa97be9a5528ab8bd1734bc

    • SHA256

      64d5f2975203999e9e2411f8772d9f41c6c243bb967f61d81d9f400e2b5ba2b2

    • SHA512

      b1e98f1087a3075ed75d9711f5b2fa38b601ee0cd715600308eda74500a0418861aa5ce499c9d887142965719f3ed60d9c5f7e2779c890fead2395fa9d9c921e

    • SSDEEP

      12288:PxRA6WMsUdX/Zs/WVSOyoIgn4QR2zsWg:XAYsUdPZOWVSbYn4U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks