General

  • Target

    SpyderCrypter.rar

  • Size

    4.8MB

  • Sample

    240429-1na2vacd76

  • MD5

    fe47299553c0972ec170d166b9037ae9

  • SHA1

    8a8e27d3563e181b7cee1038c8bd81791f1714b2

  • SHA256

    6209712229816eb836f3b5492c23fa20afa7cf582111da9f90c8714c23a8812b

  • SHA512

    097e2add3c75659fecc9f294bacf9292881ad56831d1633716bf24ee8eee45111e33058393e04b3bae96fc55a4c17edba16efe0f7e46fcc6376f1c004fbb03d8

  • SSDEEP

    98304:TL3X7Et5fcooV2Tck95VZ2BCsvACfdrpdxuf02jqhzDezbnrvPQudfuz:T7XYttcoojkXV/uA4ddgc+qVkHGz

Malware Config

Targets

    • Target

      SpyderCrypter.exe

    • Size

      4.8MB

    • MD5

      b3fb79184d1097420fb68b0240df9660

    • SHA1

      60fcb2b85867b247bb5c622f121e4ab208c7da9c

    • SHA256

      8babb9a5318d0b2fa43d6c18e91a23a70de547243db91f866e50bb2ff1b7db8b

    • SHA512

      130ecef6b8d4418784dafa341277b214693c0d1849e6cf04a87193eb413b3ae0cef7eeb3124494a8bca33ffb2d1b27f875adeadbae1aea3d2ff767710471807e

    • SSDEEP

      98304:FYh322d2m5YhkvxW/gGfoq8Np9qAX7z3z9CW6dwFdkyRYq/:FYhGy2tqvpoT8NvzJTp/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Tasks