General

  • Target

    0087284a322cf91ec5a05fa7ba7fca06076c72ab6f0f090c4d88b056558804e1

  • Size

    743KB

  • Sample

    240430-b2lytsge92

  • MD5

    ce9ef28c478626f6fcfdc101adcf8119

  • SHA1

    02b563a5513821cae279ca3942119c4c7a9f7395

  • SHA256

    0087284a322cf91ec5a05fa7ba7fca06076c72ab6f0f090c4d88b056558804e1

  • SHA512

    2ecb2ac9ed0f08969998000f76ddf996745d6918c14f3732c7f345412f5c9b8a2c5f9176f512ad587a4324d05c23c4177e96404386800044070430f771cdfd00

  • SSDEEP

    12288:d6dpVEVuomeuOFqYEKdX61n2BM7hrFVtfjneJgdNF1A+WdygbM4e+R0HHL8eQeot:ddsynMJjtfjneJgp3/cMwR0HrpowHmZ

Malware Config

Targets

    • Target

      PO 22367812_PDF Radiant Chemicals Ltd iGST_eH2mYaM.exE

    • Size

      965KB

    • MD5

      6ef956ed9f5e1ff71a1e484902a6d1a5

    • SHA1

      f361053480e94e0142a0b8fc81b96c399da81861

    • SHA256

      0b801481f7062a60c4167729e03d45d605b766d368a5f13efc6906558ad60f28

    • SHA512

      e7f40cb828e522f22ef412bdca59a2663da81660f26efce5ff73a35b00071039a2b7f7b18a885710b9b9658b4a25af6f8f064415c3397ad6e6b540dda7db5f37

    • SSDEEP

      24576:Jj3+BMwzZcbT/JYjPtfjhEJgL7Fy5wR0D2QAN:EOwzZAT2jPtJj0DHAN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks