General

  • Target

    BL-SHIPPING INVOICE.r15.rar

  • Size

    636KB

  • Sample

    240328-r8qtcsgh6s

  • MD5

    6b34dd84ec9e3dbce901315c739181a7

  • SHA1

    a7b22899ffb4ad16e6e2849a982e51e4e2bb6c6f

  • SHA256

    266bbc855f7bfabdb34ff1c9a53d567f1edc98640e160dcef7539d1e0b24796c

  • SHA512

    cb8350a21321f56e2b43cf7319f7b179dea2e9c307482a6fd56fdeb3b4df741f1066567823ae09e5548ac9705b71e2164b08afe51524c1da16edcf86b7af4a89

  • SSDEEP

    12288:e49dbJOC2NO/tRrogVsMdKrET4n9gq6IjsongjeXyfxK3+4Az7iXf/WKxASZH:xFrPVsbrEo6regjWiv9i5t

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Targets

    • Target

      BL-SHIPPING INVOICE.exe

    • Size

      671KB

    • MD5

      3c6f9e3babe0abf7f7cffdd5973478a4

    • SHA1

      2116090a920f00e5c49efda9b5cf500a4f14ed6e

    • SHA256

      b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

    • SHA512

      16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

    • SSDEEP

      12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks