General

  • Target

    salaryinfo24.arj

  • Size

    69KB

  • Sample

    240328-bjersscd7t

  • MD5

    7233b61a030f525be0edcdc746159293

  • SHA1

    135896a62461114ec674c262c996269d569944b2

  • SHA256

    533dde4ca8ffa80ca435332105335c68a3d974f9bf3db5e6d77bdff86a2ed89c

  • SHA512

    07ed8f4e6fc717130474f1535c876f7da61acb0657c99ef3817a7f6d17209c457269af37723554b83b578c87cd183f0f5d8a745201d8592569034d83545726af

  • SSDEEP

    1536:POd//UoTHTYVUTWj1VmNyyu0mfmy8TfuEdoLprnFmHfu+r6y:PU/UYHcMYVgy50mfmdjulLpDGuyb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      salaryinfo24.vbs

    • Size

      167KB

    • MD5

      41bd6059396fdb7e5fd6692c003b58a0

    • SHA1

      9da6c16a501a619e44652bf1eb3eea3012835f53

    • SHA256

      9f20ac2fe0041feeda59946899fe0ae20d0d74de009990023102a7d902065324

    • SHA512

      a79a1770e4aeefe5a72cc3478cd5fc59c9cfa85b9de644aef1e00c4971b065269c2f68e07223b3115695e88a0c798132fc2c8a52a6af4f0f44679ca5339ba119

    • SSDEEP

      3072:UpK6/PeadLaz+kxSzn9Lj7rZeqGbHfNcckB+HGuG5Elx7d5czQON8Dh20PWgn:UpKyPeadLaz+k0zn1j7rZeqGbHfNcckk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks