General

  • Target

    111cc331b218ace2b5e8efc945fdf81f1bb4219339dd85e6b844ee78cc452a0b.ace

  • Size

    688KB

  • Sample

    240727-be61gswglm

  • MD5

    e77ee608960e820f5a16106c2fb06d2c

  • SHA1

    fa9d54e3f9f21fb55f23d6ce80d7c4eff130a64b

  • SHA256

    111cc331b218ace2b5e8efc945fdf81f1bb4219339dd85e6b844ee78cc452a0b

  • SHA512

    8e176ee25c05a601ad0774596471ac86435f02a7d46713279f30a85a697901cf1f846a36220f4c387eea4827a51db605492b8bde72e54e88ab8c21dd69280b76

  • SSDEEP

    12288:nxZT01cz6mAzW1XZglyiQdO4iGRsPsNhN3A5OG+eru4wtCX3bYKp:nxCWumLXSly24DSsNn3qOpeaO3Np

Malware Config

Targets

    • Target

      SHIPPING DOCUMENT_AS41610T000745670_pdf.exe

    • Size

      1.2MB

    • MD5

      c661e256cfb632d80724101a5f636d0a

    • SHA1

      373d820d6de6e2b12f0c93919a7459c73d778e68

    • SHA256

      a5469f28edbcd739343cc080853d0929dec5e2ee90cba53880a0b4f1f347c429

    • SHA512

      0bf33f2c79236f88ccd3065a1b8791173105551c74c23be26a87bd31095c27743026b72ee4defd7cab22c2ee9b9f4f9c46d1f3d44a1ccbd22ebc98025dfaadaa

    • SSDEEP

      24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8adaR8EdniRKBmYk43:/TvC/MTQYxsWR7ad88Snqcmg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Tasks