General

  • Target

    3c00e40f4394802eb5ffa0680bd9f9845964dc3bb7487875512e61a0ee1b7a6c

  • Size

    732KB

  • Sample

    220521-azqzbseadq

  • MD5

    be04ae0ba790e757fc47ed102436d3e4

  • SHA1

    678fd35dfa1f5c22116f6d27a62fc27d54980f10

  • SHA256

    3c00e40f4394802eb5ffa0680bd9f9845964dc3bb7487875512e61a0ee1b7a6c

  • SHA512

    78c5127c1ad28a71a06be1962a368739abbc1f942214dc8a283fc632b4d0a11d6724a22aea9be8d156c85fc8ea4d433b1bf4454353b84802573e523dda8b407a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\AEF946DCB4\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 127.0.0.1 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV CPU: Intel Core Processor (Broadwell) GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 5/21/2022 2:55:54 AM MassLogger Started: 5/21/2022 2:55:41 AM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.decoplanet.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayla1939

Targets

    • Target

      HALKBANK.exe

    • Size

      2.8MB

    • MD5

      fe768517f29326fe6c77a2ec75ebb115

    • SHA1

      5f6996bc64096c6603ff732cf80b7a0336e75d45

    • SHA256

      283e544c4bb4dcba6f6b982e53d33bb1b2bf342314f92b144bc98f4ebafbce05

    • SHA512

      99a58f69eb138c29e2360a057536ae242b69d7c5cd1b71d06f5b9dcf3d74ecea887a6af0716f43f373c2bea3d2ab879d51526bfcc2ff74967e6c88a945ea1d14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • AgentTesla Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks