General

  • Target

    SWIFT Copy000224042024-pdf.vbs

  • Size

    34KB

  • Sample

    240429-vy912age5t

  • MD5

    ec0b0c5aca480e26979b6d7dda8cbb14

  • SHA1

    a98b3addf15724c049e1f2e44a071df9e7b0df21

  • SHA256

    d5271109119ab792f4d1adfa7e24979a19fed1b0d13092b78db4114e3e943170

  • SHA512

    b1deee49cd2f74b0c1c651414181e563dcdbd8658573380dc1dc419b5b8962df6f0105387eb0718087b4ac6efcc963fba3ca253c82cef10be4f07a38d986b713

  • SSDEEP

    384:3E/p5dFHavtyX+hCajcYRn9LH/Y7Yzlgv9gufiQSKBq42:U/pRL+hDjcswPv9gyRSKBq42

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SWIFT Copy000224042024-pdf.vbs

    • Size

      34KB

    • MD5

      ec0b0c5aca480e26979b6d7dda8cbb14

    • SHA1

      a98b3addf15724c049e1f2e44a071df9e7b0df21

    • SHA256

      d5271109119ab792f4d1adfa7e24979a19fed1b0d13092b78db4114e3e943170

    • SHA512

      b1deee49cd2f74b0c1c651414181e563dcdbd8658573380dc1dc419b5b8962df6f0105387eb0718087b4ac6efcc963fba3ca253c82cef10be4f07a38d986b713

    • SSDEEP

      384:3E/p5dFHavtyX+hCajcYRn9LH/Y7Yzlgv9gufiQSKBq42:U/pRL+hDjcswPv9gyRSKBq42

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks