General

  • Target

    0ca1af56444e5aedb219956a29dd95551cf4ef4fa86f9ba14e4fb2f5ba460f49

  • Size

    743KB

  • Sample

    240430-b2t97shb3z

  • MD5

    e0f2b7996b91e1749d60a65cb21c9799

  • SHA1

    fcbd8b28565034022d360bb4bc6c84a532e58efd

  • SHA256

    0ca1af56444e5aedb219956a29dd95551cf4ef4fa86f9ba14e4fb2f5ba460f49

  • SHA512

    f428f0277c9f7cac9c1289a39b262dc94bd841cf389348561ca252516291f1f795981bb9d39edb42543db8963e60d3493c99afcb710c8cbf681b3ddbe6cb1c73

  • SSDEEP

    12288:ypjJ7mypcD9CRtkbQZ/R06ToqyKQtZHnuzxTiyFUilCGIWiPZBJPnL2FtGBgAnY3:yfCjC/+YWioqyKaZZylIPPnKFkBz6

Malware Config

Targets

    • Target

      PO 22367812_PDF Radiant Chemicals Ltd iGST_eH2mYaM.exE

    • Size

      965KB

    • MD5

      ace7f45cc6eeed16fc511cda50bdd226

    • SHA1

      cd244d259acb3f19ca4ccbc18e0cec6145674931

    • SHA256

      d7fdaaf1d1c26d555c92de3611bddadd30b75aa48bc997c012edc92af6b20635

    • SHA512

      85e29e2d3146aa8354d8ff4863134db4f8d25697e432fff85348739037087402ea6756dc9ee1064b6114a5bd9bf55dd0c886d07bfdf62ad33308d0fece0e2f1f

    • SSDEEP

      24576:+DBen3C4LOzg4mq6KaFHyVI7tzEvZTv4cyA+:4k3C4qzgmtK4I7tzS9AA+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks