General

  • Target

    23ae96501f126d3b38b1bedf18bfbea3.exe

  • Size

    6KB

  • Sample

    230510-qy4f2agc52

  • MD5

    23ae96501f126d3b38b1bedf18bfbea3

  • SHA1

    759035391e08aafe8f4f7a4b0005388137b34edc

  • SHA256

    e6df2c624182ed1a042693570094f4b73962b0d43ecaffaf5eb045948f3c8f58

  • SHA512

    701a0d4b81d648e72dcdc14b3df8c420738c984a9b359a9c8df4fcfb99ba7c7f0c5b0a0f709270c425f29d7b855a5a9c8f87a28f84b1db4d09bb76a9ad0c8f19

  • SSDEEP

    48:67lzmldOWI5yAHN39fK0FplFcXJhyPFlL/J3th+kYvd4Yg63gp6cOulavTqXSfbi:YEOIQNVjrXcWD7RtwkYv1Yp7svNzNt

Malware Config

Extracted

Family

systembc

C2

148.251.236.201:443

Extracted

Family

redline

Botnet

cheat

C2

194.87.151.202:9578

Extracted

Family

lokibot

C2

http://185.246.220.85/fresh/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

redline

Botnet

06.05 youtube

C2

23.226.129.17:20619

Attributes
  • auth_value

    21645ccdf8187508e3b133b1d80a162e

Extracted

Family

redline

Botnet

mauga

C2

217.196.96.102:4132

Attributes
  • auth_value

    36f5411cf117f54076fbbb9ea0631fee

Extracted

Family

redline

Botnet

lux3

C2

176.123.9.142:14845

Attributes
  • auth_value

    e94dff9a76da90d6b000642c4a52574b

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6014676296:AAHxuWZXqY8bUcQ2pv4pgUzoljef3z45sCM/

Targets

    • Target

      23ae96501f126d3b38b1bedf18bfbea3.exe

    • Size

      6KB

    • MD5

      23ae96501f126d3b38b1bedf18bfbea3

    • SHA1

      759035391e08aafe8f4f7a4b0005388137b34edc

    • SHA256

      e6df2c624182ed1a042693570094f4b73962b0d43ecaffaf5eb045948f3c8f58

    • SHA512

      701a0d4b81d648e72dcdc14b3df8c420738c984a9b359a9c8df4fcfb99ba7c7f0c5b0a0f709270c425f29d7b855a5a9c8f87a28f84b1db4d09bb76a9ad0c8f19

    • SSDEEP

      48:67lzmldOWI5yAHN39fK0FplFcXJhyPFlL/J3th+kYvd4Yg63gp6cOulavTqXSfbi:YEOIQNVjrXcWD7RtwkYv1Yp7svNzNt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detects LgoogLoader payload

    • LgoogLoader

      A downloader capable of dropping and executing other malware families.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks