General

  • Target

    d7fdaaf1d1c26d555c92de3611bddadd30b75aa48bc997c012edc92af6b20635

  • Size

    965KB

  • Sample

    240430-b2tzfage95

  • MD5

    ace7f45cc6eeed16fc511cda50bdd226

  • SHA1

    cd244d259acb3f19ca4ccbc18e0cec6145674931

  • SHA256

    d7fdaaf1d1c26d555c92de3611bddadd30b75aa48bc997c012edc92af6b20635

  • SHA512

    85e29e2d3146aa8354d8ff4863134db4f8d25697e432fff85348739037087402ea6756dc9ee1064b6114a5bd9bf55dd0c886d07bfdf62ad33308d0fece0e2f1f

  • SSDEEP

    24576:+DBen3C4LOzg4mq6KaFHyVI7tzEvZTv4cyA+:4k3C4qzgmtK4I7tzS9AA+

Malware Config

Targets

    • Target

      d7fdaaf1d1c26d555c92de3611bddadd30b75aa48bc997c012edc92af6b20635

    • Size

      965KB

    • MD5

      ace7f45cc6eeed16fc511cda50bdd226

    • SHA1

      cd244d259acb3f19ca4ccbc18e0cec6145674931

    • SHA256

      d7fdaaf1d1c26d555c92de3611bddadd30b75aa48bc997c012edc92af6b20635

    • SHA512

      85e29e2d3146aa8354d8ff4863134db4f8d25697e432fff85348739037087402ea6756dc9ee1064b6114a5bd9bf55dd0c886d07bfdf62ad33308d0fece0e2f1f

    • SSDEEP

      24576:+DBen3C4LOzg4mq6KaFHyVI7tzEvZTv4cyA+:4k3C4qzgmtK4I7tzS9AA+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks