General

  • Target

    IVPzpgUcuf_orim4.0may2.js

  • Size

    546KB

  • Sample

    220629-tkm4nsceh3

  • MD5

    82c7d3a346d4d95a239d8013e814bcf7

  • SHA1

    5478004d70f61a051831d264db4e9cf300f61e6f

  • SHA256

    86b28e1c226290916f3e0dd50804286f50834c9496f840e0d84894f09b8324da

  • SHA512

    a9978f357e7ec0a92e8d842fd131794022cfcd6a810a4a403764eacae6ec0c86bda7029a11329e5c3d2a87cfa7220000b9aa9f6bb2575f83583e1013c66d1d40

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5171883538:AAEyFWuNh68SJNNpkDCQbviRgrklZA3K4Qs/sendDocument

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      IVPzpgUcuf_orim4.0may2.js

    • Size

      546KB

    • MD5

      82c7d3a346d4d95a239d8013e814bcf7

    • SHA1

      5478004d70f61a051831d264db4e9cf300f61e6f

    • SHA256

      86b28e1c226290916f3e0dd50804286f50834c9496f840e0d84894f09b8324da

    • SHA512

      a9978f357e7ec0a92e8d842fd131794022cfcd6a810a4a403764eacae6ec0c86bda7029a11329e5c3d2a87cfa7220000b9aa9f6bb2575f83583e1013c66d1d40

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

      suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

      suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks