General

  • Target

    proforma invoice.exe

  • Size

    687KB

  • Sample

    240328-p5r6xafg54

  • MD5

    34e65ca275e94eb01fa9bff73b1a4f99

  • SHA1

    243e7e34ada4e5993c836980e899664a85eaa14b

  • SHA256

    13c8ddb6f93accdd2ecf3725d709b438fe1eeb3637e42a2df7e141ec339287b4

  • SHA512

    1021a5d4f04330b68a15c20427c510ae7c2960e70eb6b40050415bcb8e7f99576cd4264555c7ee879341c9451ea1eeeab56db3c157f73805a9585e1e5aaad9ed

  • SSDEEP

    12288:ig0YOwq+phFjZyzFXvQnUpo0ddzpYIkNbKGQx6GqLBjLH1MtlWlmRvWzfwI:JO7e8F/7NjKIkNbKGwr6WtglWvWD

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.satsllc.ae
  • Port:
    587
  • Username:
    ahsan@satsllc.ae
  • Password:
    Ahsan@12345
  • Email To:
    benj50454@gmail.com

Targets

    • Target

      proforma invoice.exe

    • Size

      687KB

    • MD5

      34e65ca275e94eb01fa9bff73b1a4f99

    • SHA1

      243e7e34ada4e5993c836980e899664a85eaa14b

    • SHA256

      13c8ddb6f93accdd2ecf3725d709b438fe1eeb3637e42a2df7e141ec339287b4

    • SHA512

      1021a5d4f04330b68a15c20427c510ae7c2960e70eb6b40050415bcb8e7f99576cd4264555c7ee879341c9451ea1eeeab56db3c157f73805a9585e1e5aaad9ed

    • SSDEEP

      12288:ig0YOwq+phFjZyzFXvQnUpo0ddzpYIkNbKGQx6GqLBjLH1MtlWlmRvWzfwI:JO7e8F/7NjKIkNbKGwr6WtglWvWD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks