General

  • Target

    e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67

  • Size

    858KB

  • Sample

    240701-bc6xps1eje

  • MD5

    42cf5b6a353e075197a827020924854a

  • SHA1

    08daf826ddfa2f5f0a611968bc98e8ba7f01016a

  • SHA256

    e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67

  • SHA512

    825bbae160277fb57cdf00d5d206265c6206552d748ff8b9e9c3a9ed4dea974ab79963f038ee1024b587b1d5fde0e767587009063917da4dc7b61b6e6deee72e

  • SSDEEP

    24576:/EN973phvt8tmUdkw1xG8fFjGMaOnO+pwFL9N09PPb:/EN973PvEL2wHBODLcPj

Malware Config

Targets

    • Target

      e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67

    • Size

      858KB

    • MD5

      42cf5b6a353e075197a827020924854a

    • SHA1

      08daf826ddfa2f5f0a611968bc98e8ba7f01016a

    • SHA256

      e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67

    • SHA512

      825bbae160277fb57cdf00d5d206265c6206552d748ff8b9e9c3a9ed4dea974ab79963f038ee1024b587b1d5fde0e767587009063917da4dc7b61b6e6deee72e

    • SSDEEP

      24576:/EN973phvt8tmUdkw1xG8fFjGMaOnO+pwFL9N09PPb:/EN973PvEL2wHBODLcPj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks