General

  • Target

    15f2c060a21957ec5f88a68dabdb113cb5b2511a7e2d86e77f71a7ff7c84cd43.ace

  • Size

    688KB

  • Sample

    240727-bfyeqszcle

  • MD5

    4a74dce1e31a524bf41b78f446c3b957

  • SHA1

    c331444f9f17c82a9073ca736b937f7c99368675

  • SHA256

    15f2c060a21957ec5f88a68dabdb113cb5b2511a7e2d86e77f71a7ff7c84cd43

  • SHA512

    ae88337d879db3c0c80b5362d64ea32add4fd7d312ff2634379eb5c5fade246e7728bb28ce4f0aa1df878c48436719bba027f927cf29cc2de80cc966c3823853

  • SSDEEP

    12288:lxZT01cz6mAzW1XZglyiQdO4iGRsPsNhN3A5OG+eru4wtCX3bYKp:lxCWumLXSly24DSsNn3qOpeaO3Np

Malware Config

Targets

    • Target

      INVOICE & AWB #5021485_pdf.exe

    • Size

      1.2MB

    • MD5

      c661e256cfb632d80724101a5f636d0a

    • SHA1

      373d820d6de6e2b12f0c93919a7459c73d778e68

    • SHA256

      a5469f28edbcd739343cc080853d0929dec5e2ee90cba53880a0b4f1f347c429

    • SHA512

      0bf33f2c79236f88ccd3065a1b8791173105551c74c23be26a87bd31095c27743026b72ee4defd7cab22c2ee9b9f4f9c46d1f3d44a1ccbd22ebc98025dfaadaa

    • SSDEEP

      24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8adaR8EdniRKBmYk43:/TvC/MTQYxsWR7ad88Snqcmg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks