General

  • Target

    6b34dd84ec9e3dbce901315c739181a7.bin

  • Size

    636KB

  • Sample

    240330-bvqnfaeg66

  • MD5

    2de3eb7892e3e64fd971f9cfd9779504

  • SHA1

    1c16e7fefaf34bc52d5c1f2c5413afc3f1658010

  • SHA256

    0c757326ec669cba3db40d1004351fb809f221402a88bee72d3af4caa4c06fd9

  • SHA512

    069e022b878be659aeeedb8835efe9bf661f73792929c02584a737a826da27f8bede8923c417484bb3417edc352f9a2d862f855bb27e4787f61a0f468a5284c6

  • SSDEEP

    12288:JPsKosLg98BUqeU12LwDOZ1zE4b1JoCFDQzXaGuXRJI9c0iGG1AYSq5D+2YBJ10t:JPsKBgqLbOZxEtaGuhJs2DmYSsq1BJCt

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BL-SHIPPING INVOICE.exe

    • Size

      671KB

    • MD5

      3c6f9e3babe0abf7f7cffdd5973478a4

    • SHA1

      2116090a920f00e5c49efda9b5cf500a4f14ed6e

    • SHA256

      b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

    • SHA512

      16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

    • SSDEEP

      12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks