General

  • Target

    Revised PO-2022091803_.exe

  • Size

    138KB

  • Sample

    221003-hsnvdsdhcm

  • MD5

    d083465ff43a25c2bfd5f77ad855f26e

  • SHA1

    d0c7db979d97fc87e5b7facc4f51ea61a709fb21

  • SHA256

    72b3db1d27942eed50d9fa9b9bb3586e0d8f551e06fe64270ef49033a5e76593

  • SHA512

    1a8a2654d613e8b3d4370f9ebd5f9701f4ca7d5f6fb97f0bb766c523106e397b7e7522749444fced5febb5855003db6fe97f25bdd97403ef391a01786523208c

  • SSDEEP

    3072:qZVossMEg6uAAITTE4R2GZzuj7Fnko98x4zJL8:OossMEg6RT44R2GZzuj7Fko98x

Malware Config

Targets

    • Target

      Revised PO-2022091803_.exe

    • Size

      138KB

    • MD5

      d083465ff43a25c2bfd5f77ad855f26e

    • SHA1

      d0c7db979d97fc87e5b7facc4f51ea61a709fb21

    • SHA256

      72b3db1d27942eed50d9fa9b9bb3586e0d8f551e06fe64270ef49033a5e76593

    • SHA512

      1a8a2654d613e8b3d4370f9ebd5f9701f4ca7d5f6fb97f0bb766c523106e397b7e7522749444fced5febb5855003db6fe97f25bdd97403ef391a01786523208c

    • SSDEEP

      3072:qZVossMEg6uAAITTE4R2GZzuj7Fnko98x4zJL8:OossMEg6RT44R2GZzuj7Fko98x

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks