General

  • Target

    18d5927d197f41af4d9b16621b0515a6

  • Size

    172KB

  • Sample

    220630-vmdtfsdccj

  • MD5

    18d5927d197f41af4d9b16621b0515a6

  • SHA1

    d2f4345de440d781b22f3ecf5b922783b4264bdd

  • SHA256

    613113ce85195ad4ee1d48d212424be5719d697429f2cfe422752e056d2236c0

  • SHA512

    60dde5e043e91469135829aa1590d7e505644fa22a675a205e5cc40e507b27b06e6fcfcc418b72fc8752a788ce51fd8ee3919fa4534ae94bf889db948b50e24b

Malware Config

Extracted

Family

agenttesla

C2

http://136.144.41.76/bray/inc/a4a9ffb236214a.php

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1111

62.197.136.167:6606

62.197.136.167:7707

62.197.136.167:8808

62.197.136.167:1111

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      18d5927d197f41af4d9b16621b0515a6

    • Size

      172KB

    • MD5

      18d5927d197f41af4d9b16621b0515a6

    • SHA1

      d2f4345de440d781b22f3ecf5b922783b4264bdd

    • SHA256

      613113ce85195ad4ee1d48d212424be5719d697429f2cfe422752e056d2236c0

    • SHA512

      60dde5e043e91469135829aa1590d7e505644fa22a675a205e5cc40e507b27b06e6fcfcc418b72fc8752a788ce51fd8ee3919fa4534ae94bf889db948b50e24b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE AgentTesla Communicating with CnC Server

      suricata: ET MALWARE AgentTesla Communicating with CnC Server

    • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

      suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

      suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks